Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-50386 (GCVE-0-2022-50386)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux |
Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Version: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
||
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/bluetooth/l2cap_core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "11e40d6c0823f699d8ad501e48d1c3ae4be386cd", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "843fc4e386dd84b806a7f07fb062d8c3a44e5364", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "d91fc2836562f299f34e361e089e9fe154da4f73", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "7d6f9cb24d2b2f6b6370eac074e2e6b1bafdad45", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "0c108cf3ad386e0084277093b55a351c49e0be27", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "d1e894f950ad48897d1a7cb05909ea29d8c3810e", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "6ffde6e03085874ae22263ff4cef4869f797e84f", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "15fc21695eb606bdc5d483b92118ee42610a952d", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "35fcbc4243aad7e7d020b7c1dfb14bb888b20a4f", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/bluetooth/l2cap_core.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "4.9.*", "status": "unaffected", "version": "4.9.331", "versionType": "semver" }, { "lessThanOrEqual": "4.14.*", "status": "unaffected", "version": "4.14.296", "versionType": "semver" }, { "lessThanOrEqual": "4.19.*", "status": "unaffected", "version": "4.19.262", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.220", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.150", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.75", "versionType": "semver" }, { "lessThanOrEqual": "5.19.*", "status": "unaffected", "version": "5.19.17", "versionType": "semver" }, { "lessThanOrEqual": "6.0.*", "status": "unaffected", "version": "6.0.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.1", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.9.331", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.14.296", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "4.19.262", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.4.220", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.150", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.75", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.19.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix user-after-free\n\nThis uses l2cap_chan_hold_unless_zero() after calling\n__l2cap_get_chan_blah() to prevent the following trace:\n\nBluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref\n*kref)\nBluetooth: chan 0000000023c4974d\nBluetooth: parent 00000000ae861c08\n==================================================================\nBUG: KASAN: use-after-free in __mutex_waiter_is_first\nkernel/locking/mutex.c:191 [inline]\nBUG: KASAN: use-after-free in __mutex_lock_common\nkernel/locking/mutex.c:671 [inline]\nBUG: KASAN: use-after-free in __mutex_lock+0x278/0x400\nkernel/locking/mutex.c:729\nRead of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389" } ], "providerMetadata": { "dateUpdated": "2025-09-18T13:33:07.191Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/11e40d6c0823f699d8ad501e48d1c3ae4be386cd" }, { "url": "https://git.kernel.org/stable/c/843fc4e386dd84b806a7f07fb062d8c3a44e5364" }, { "url": "https://git.kernel.org/stable/c/d91fc2836562f299f34e361e089e9fe154da4f73" }, { "url": "https://git.kernel.org/stable/c/7d6f9cb24d2b2f6b6370eac074e2e6b1bafdad45" }, { "url": "https://git.kernel.org/stable/c/0c108cf3ad386e0084277093b55a351c49e0be27" }, { "url": "https://git.kernel.org/stable/c/d1e894f950ad48897d1a7cb05909ea29d8c3810e" }, { "url": "https://git.kernel.org/stable/c/6ffde6e03085874ae22263ff4cef4869f797e84f" }, { "url": "https://git.kernel.org/stable/c/15fc21695eb606bdc5d483b92118ee42610a952d" }, { "url": "https://git.kernel.org/stable/c/35fcbc4243aad7e7d020b7c1dfb14bb888b20a4f" } ], "title": "Bluetooth: L2CAP: Fix user-after-free", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2022-50386", "datePublished": "2025-09-18T13:33:07.191Z", "dateReserved": "2025-09-17T14:53:06.997Z", "dateUpdated": "2025-09-18T13:33:07.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-50386\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-09-18T14:15:37.480\",\"lastModified\":\"2025-09-19T16:00:46.437\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nBluetooth: L2CAP: Fix user-after-free\\n\\nThis uses l2cap_chan_hold_unless_zero() after calling\\n__l2cap_get_chan_blah() to prevent the following trace:\\n\\nBluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref\\n*kref)\\nBluetooth: chan 0000000023c4974d\\nBluetooth: parent 00000000ae861c08\\n==================================================================\\nBUG: KASAN: use-after-free in __mutex_waiter_is_first\\nkernel/locking/mutex.c:191 [inline]\\nBUG: KASAN: use-after-free in __mutex_lock_common\\nkernel/locking/mutex.c:671 [inline]\\nBUG: KASAN: use-after-free in __mutex_lock+0x278/0x400\\nkernel/locking/mutex.c:729\\nRead of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/0c108cf3ad386e0084277093b55a351c49e0be27\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/11e40d6c0823f699d8ad501e48d1c3ae4be386cd\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/15fc21695eb606bdc5d483b92118ee42610a952d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/35fcbc4243aad7e7d020b7c1dfb14bb888b20a4f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/6ffde6e03085874ae22263ff4cef4869f797e84f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/7d6f9cb24d2b2f6b6370eac074e2e6b1bafdad45\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/843fc4e386dd84b806a7f07fb062d8c3a44e5364\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d1e894f950ad48897d1a7cb05909ea29d8c3810e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d91fc2836562f299f34e361e089e9fe154da4f73\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
fkie_cve-2022-50386
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/0c108cf3ad386e0084277093b55a351c49e0be27 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/11e40d6c0823f699d8ad501e48d1c3ae4be386cd | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/15fc21695eb606bdc5d483b92118ee42610a952d | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/35fcbc4243aad7e7d020b7c1dfb14bb888b20a4f | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/6ffde6e03085874ae22263ff4cef4869f797e84f | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/7d6f9cb24d2b2f6b6370eac074e2e6b1bafdad45 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/843fc4e386dd84b806a7f07fb062d8c3a44e5364 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/d1e894f950ad48897d1a7cb05909ea29d8c3810e | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/d91fc2836562f299f34e361e089e9fe154da4f73 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix user-after-free\n\nThis uses l2cap_chan_hold_unless_zero() after calling\n__l2cap_get_chan_blah() to prevent the following trace:\n\nBluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref\n*kref)\nBluetooth: chan 0000000023c4974d\nBluetooth: parent 00000000ae861c08\n==================================================================\nBUG: KASAN: use-after-free in __mutex_waiter_is_first\nkernel/locking/mutex.c:191 [inline]\nBUG: KASAN: use-after-free in __mutex_lock_common\nkernel/locking/mutex.c:671 [inline]\nBUG: KASAN: use-after-free in __mutex_lock+0x278/0x400\nkernel/locking/mutex.c:729\nRead of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389" } ], "id": "CVE-2022-50386", "lastModified": "2025-09-19T16:00:46.437", "metrics": {}, "published": "2025-09-18T14:15:37.480", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/0c108cf3ad386e0084277093b55a351c49e0be27" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/11e40d6c0823f699d8ad501e48d1c3ae4be386cd" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/15fc21695eb606bdc5d483b92118ee42610a952d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/35fcbc4243aad7e7d020b7c1dfb14bb888b20a4f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/6ffde6e03085874ae22263ff4cef4869f797e84f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/7d6f9cb24d2b2f6b6370eac074e2e6b1bafdad45" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/843fc4e386dd84b806a7f07fb062d8c3a44e5364" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d1e894f950ad48897d1a7cb05909ea29d8c3810e" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d91fc2836562f299f34e361e089e9fe154da4f73" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
ghsa-q9hj-m4q6-fcrh
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: L2CAP: Fix user-after-free
This uses l2cap_chan_hold_unless_zero() after calling __l2cap_get_chan_blah() to prevent the following trace:
Bluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref *kref) Bluetooth: chan 0000000023c4974d Bluetooth: parent 00000000ae861c08 ================================================================== BUG: KASAN: use-after-free in __mutex_waiter_is_first kernel/locking/mutex.c:191 [inline] BUG: KASAN: use-after-free in __mutex_lock_common kernel/locking/mutex.c:671 [inline] BUG: KASAN: use-after-free in __mutex_lock+0x278/0x400 kernel/locking/mutex.c:729 Read of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389
{ "affected": [], "aliases": [ "CVE-2022-50386" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-09-18T14:15:37Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix user-after-free\n\nThis uses l2cap_chan_hold_unless_zero() after calling\n__l2cap_get_chan_blah() to prevent the following trace:\n\nBluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref\n*kref)\nBluetooth: chan 0000000023c4974d\nBluetooth: parent 00000000ae861c08\n==================================================================\nBUG: KASAN: use-after-free in __mutex_waiter_is_first\nkernel/locking/mutex.c:191 [inline]\nBUG: KASAN: use-after-free in __mutex_lock_common\nkernel/locking/mutex.c:671 [inline]\nBUG: KASAN: use-after-free in __mutex_lock+0x278/0x400\nkernel/locking/mutex.c:729\nRead of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389", "id": "GHSA-q9hj-m4q6-fcrh", "modified": "2025-09-18T15:30:33Z", "published": "2025-09-18T15:30:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50386" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/0c108cf3ad386e0084277093b55a351c49e0be27" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/11e40d6c0823f699d8ad501e48d1c3ae4be386cd" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/15fc21695eb606bdc5d483b92118ee42610a952d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/35fcbc4243aad7e7d020b7c1dfb14bb888b20a4f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6ffde6e03085874ae22263ff4cef4869f797e84f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/7d6f9cb24d2b2f6b6370eac074e2e6b1bafdad45" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/843fc4e386dd84b806a7f07fb062d8c3a44e5364" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d1e894f950ad48897d1a7cb05909ea29d8c3810e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d91fc2836562f299f34e361e089e9fe154da4f73" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-2092
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und um nicht n\u00e4here beschriebene Effekte zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-2092 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2092.json" }, { "category": "self", "summary": "WID-SEC-2025-2092 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2092" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50375", "url": "https://lore.kernel.org/linux-cve-announce/2025091848-CVE-2022-50375-2409@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50376", "url": "https://lore.kernel.org/linux-cve-announce/2025091850-CVE-2022-50376-1398@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50377", "url": "https://lore.kernel.org/linux-cve-announce/2025091851-CVE-2022-50377-f43b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50378", "url": "https://lore.kernel.org/linux-cve-announce/2025091851-CVE-2022-50378-4c78@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50379", "url": "https://lore.kernel.org/linux-cve-announce/2025091851-CVE-2022-50379-a7c6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50380", "url": "https://lore.kernel.org/linux-cve-announce/2025091851-CVE-2022-50380-25c9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50381", "url": "https://lore.kernel.org/linux-cve-announce/2025091851-CVE-2022-50381-b83f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50382", "url": "https://lore.kernel.org/linux-cve-announce/2025091851-CVE-2022-50382-0ff0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50383", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50383-e1c7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50384", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50384-b652@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50385", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50385-7787@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50386", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50386-07d7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50387", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50387-cd0d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50388", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50388-02a2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50389", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50389-17eb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50390", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50390-742c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50391", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50391-7caa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50392", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50392-967e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50393", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50393-d5da@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50394", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50394-fcaa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50395", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50395-344c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50396", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50396-8b1b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50397", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50397-44b6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50398", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50398-1502@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50399", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50399-6051@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50400", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2022-50400-d99e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50401", "url": "https://lore.kernel.org/linux-cve-announce/2025091850-CVE-2022-50401-814e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50402", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50402-4c96@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50403", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50403-0471@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50404", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50404-5db4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50405", "url": "https://lore.kernel.org/linux-cve-announce/2025091852-CVE-2022-50405-8450@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50406", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50406-8797@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50407", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50407-e539@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50408", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50408-5835@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50409", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50409-d7dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50410", "url": "https://lore.kernel.org/linux-cve-announce/2025091853-CVE-2022-50410-edee@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50411", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50411-45ab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50412", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50412-0f2e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50413", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50413-c345@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50414", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50414-a99a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50415", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50415-9bba@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50416", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2022-50416-886a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50417", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2022-50417-1a69@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50418", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2022-50418-deac@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-50419", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2022-50419-23b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53369", "url": "https://lore.kernel.org/linux-cve-announce/2025091854-CVE-2023-53369-394e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53370", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53370-1085@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53371", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53371-e5f9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53372", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53372-4d9e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53373", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53373-087e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53374", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53374-d003@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53375", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53375-a29f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53376", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53376-d18b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53377", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53377-baaf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53378", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53378-3d98@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53379", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53379-a33e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53380", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53380-b2e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53381", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53381-a774@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53382", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53382-0f75@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53383", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53383-fea9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53384", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53384-042e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53385", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53385-7f7c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53386", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53386-8ab2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53387", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53387-1fb7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53388", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53388-657a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53389", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53389-26a2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53390", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53390-8eb5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53391", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53391-cea3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53392", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53392-9703@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53393", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53393-5e45@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53394", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53394-dd17@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53395", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53395-939e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53396", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53396-27d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53397", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53397-2076@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53398", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53398-2464@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53399", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53399-316d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53400", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53400-2d47@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53401", "url": "https://lore.kernel.org/linux-cve-announce/2025091800-CVE-2023-53401-b668@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53402", "url": "https://lore.kernel.org/linux-cve-announce/2025091800-CVE-2023-53402-4b40@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53403", "url": "https://lore.kernel.org/linux-cve-announce/2025091800-CVE-2023-53403-a3a3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53404", "url": "https://lore.kernel.org/linux-cve-announce/2025091800-CVE-2023-53404-29f4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53405", "url": "https://lore.kernel.org/linux-cve-announce/2025091801-CVE-2023-53405-885a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53406", "url": "https://lore.kernel.org/linux-cve-announce/2025091801-CVE-2023-53406-d3e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53407", "url": "https://lore.kernel.org/linux-cve-announce/2025091801-CVE-2023-53407-6ad0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53408", "url": "https://lore.kernel.org/linux-cve-announce/2025091801-CVE-2023-53408-5a18@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53409", "url": "https://lore.kernel.org/linux-cve-announce/2025091801-CVE-2023-53409-818d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53410", "url": "https://lore.kernel.org/linux-cve-announce/2025091801-CVE-2023-53410-4483@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53411", "url": "https://lore.kernel.org/linux-cve-announce/2025091802-CVE-2023-53411-530b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53412", "url": "https://lore.kernel.org/linux-cve-announce/2025091802-CVE-2023-53412-cbd2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53413", "url": "https://lore.kernel.org/linux-cve-announce/2025091802-CVE-2023-53413-f354@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53414", "url": "https://lore.kernel.org/linux-cve-announce/2025091802-CVE-2023-53414-e790@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53415", "url": "https://lore.kernel.org/linux-cve-announce/2025091802-CVE-2023-53415-ea27@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53416", "url": "https://lore.kernel.org/linux-cve-announce/2025091802-CVE-2023-53416-a008@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53417", "url": "https://lore.kernel.org/linux-cve-announce/2025091803-CVE-2023-53417-caf7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53418", "url": "https://lore.kernel.org/linux-cve-announce/2025091803-CVE-2023-53418-5b61@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53419", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53419-8597@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53420", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53420-e1ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53421", "url": "https://lore.kernel.org/linux-cve-announce/2025091855-CVE-2023-53421-0dd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53422", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53422-8cca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53423", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53423-a5ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53424", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53424-d5b6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53425", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53425-6eb5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53426", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53426-9553@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53427", "url": "https://lore.kernel.org/linux-cve-announce/2025091856-CVE-2023-53427-f56c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53428", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53428-1448@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53429", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53429-dd4c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53430", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53430-4aaa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53431", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53431-7eac@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53432", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53432-bc37@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53433", "url": "https://lore.kernel.org/linux-cve-announce/2025091857-CVE-2023-53433-fc43@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53434", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53434-243b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53435", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53435-ed57@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53436", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53436-d294@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53437", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53437-7993@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53438", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53438-50e2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53439", "url": "https://lore.kernel.org/linux-cve-announce/2025091858-CVE-2023-53439-b538@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53440", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53440-cd1e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53441", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53441-0641@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53442", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53442-8a1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53443", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53443-6815@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53444", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53444-41d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53445", "url": "https://lore.kernel.org/linux-cve-announce/2025091859-CVE-2023-53445-7b18@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53446", "url": "https://lore.kernel.org/linux-cve-announce/2025091800-CVE-2023-53446-2fcb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53447", "url": "https://lore.kernel.org/linux-cve-announce/2025091800-CVE-2023-53447-e0ee@gregkh/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15585-1 vom 2025-09-30", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GUHLDYQM4UZOZRCPRIEXRRIGQ4XKRHRT/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:17760 vom 2025-10-13", "url": "https://access.redhat.com/errata/RHSA-2025:17760" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-3038 vom 2025-10-15", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3038.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-111 vom 2025-10-14", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-111.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-17760 vom 2025-10-14", "url": "https://linux.oracle.com/errata/ELSA-2025-17760.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03615-1 vom 2025-10-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BVPLWRQN6MVKFQDJSEKN2JP6PMSGIO4Q/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03613-1 vom 2025-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022915.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03614-1 vom 2025-10-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022911.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03600-1 vom 2025-10-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VHWHH7ZSMFJ6PQZ3CBDGGCWHNBCWD26Z/" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-10-15T22:00:00.000+00:00", "generator": { "date": "2025-10-16T09:43:30.376+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-2092", "initial_release_date": "2025-09-18T22:00:00.000+00:00", "revision_history": [ { "date": "2025-09-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-09-30T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-10-12T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-10-14T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2025-10-15T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T034436", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-50375", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50375" }, { "cve": "CVE-2022-50376", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50376" }, { "cve": "CVE-2022-50377", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50377" }, { "cve": "CVE-2022-50378", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50378" }, { "cve": "CVE-2022-50379", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50379" }, { "cve": "CVE-2022-50380", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50380" }, { "cve": "CVE-2022-50381", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50381" }, { "cve": "CVE-2022-50382", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50382" }, { "cve": "CVE-2022-50383", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50383" }, { "cve": "CVE-2022-50384", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50384" }, { "cve": "CVE-2022-50385", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50385" }, { "cve": "CVE-2022-50386", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50386" }, { "cve": "CVE-2022-50387", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50387" }, { "cve": "CVE-2022-50388", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50388" }, { "cve": "CVE-2022-50389", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50389" }, { "cve": "CVE-2022-50390", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50390" }, { "cve": "CVE-2022-50391", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50391" }, { "cve": "CVE-2022-50392", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50392" }, { "cve": "CVE-2022-50393", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50393" }, { "cve": "CVE-2022-50394", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50394" }, { "cve": "CVE-2022-50395", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50395" }, { "cve": "CVE-2022-50396", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50396" }, { "cve": "CVE-2022-50397", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50397" }, { "cve": "CVE-2022-50398", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50398" }, { "cve": "CVE-2022-50399", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50399" }, { "cve": "CVE-2022-50400", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50400" }, { "cve": "CVE-2022-50401", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50401" }, { "cve": "CVE-2022-50402", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50402" }, { "cve": "CVE-2022-50403", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50403" }, { "cve": "CVE-2022-50404", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50404" }, { "cve": "CVE-2022-50405", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50405" }, { "cve": "CVE-2022-50406", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50406" }, { "cve": "CVE-2022-50407", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50407" }, { "cve": "CVE-2022-50408", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50408" }, { "cve": "CVE-2022-50409", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50409" }, { "cve": "CVE-2022-50410", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50410" }, { "cve": "CVE-2022-50411", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50411" }, { "cve": "CVE-2022-50412", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50412" }, { "cve": "CVE-2022-50413", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50413" }, { "cve": "CVE-2022-50414", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50414" }, { "cve": "CVE-2022-50415", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50415" }, { "cve": "CVE-2022-50416", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50416" }, { "cve": "CVE-2022-50417", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50417" }, { "cve": "CVE-2022-50418", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50418" }, { "cve": "CVE-2022-50419", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2022-50419" }, { "cve": "CVE-2023-53369", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53369" }, { "cve": "CVE-2023-53370", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53370" }, { "cve": "CVE-2023-53371", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53371" }, { "cve": "CVE-2023-53372", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53372" }, { "cve": "CVE-2023-53373", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53373" }, { "cve": "CVE-2023-53374", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53374" }, { "cve": "CVE-2023-53375", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53375" }, { "cve": "CVE-2023-53376", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53376" }, { "cve": "CVE-2023-53377", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53377" }, { "cve": "CVE-2023-53378", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53378" }, { "cve": "CVE-2023-53379", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53379" }, { "cve": "CVE-2023-53380", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53380" }, { "cve": "CVE-2023-53381", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53381" }, { "cve": "CVE-2023-53382", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53382" }, { "cve": "CVE-2023-53383", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53383" }, { "cve": "CVE-2023-53384", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53384" }, { "cve": "CVE-2023-53385", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53385" }, { "cve": "CVE-2023-53386", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53386" }, { "cve": "CVE-2023-53387", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53387" }, { "cve": "CVE-2023-53388", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53388" }, { "cve": "CVE-2023-53389", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53389" }, { "cve": "CVE-2023-53390", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53390" }, { "cve": "CVE-2023-53391", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53391" }, { "cve": "CVE-2023-53392", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53392" }, { "cve": "CVE-2023-53393", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53393" }, { "cve": "CVE-2023-53394", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53394" }, { "cve": "CVE-2023-53395", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53395" }, { "cve": "CVE-2023-53396", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53396" }, { "cve": "CVE-2023-53397", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53397" }, { "cve": "CVE-2023-53398", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53398" }, { "cve": "CVE-2023-53399", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53399" }, { "cve": "CVE-2023-53400", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53400" }, { "cve": "CVE-2023-53401", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53401" }, { "cve": "CVE-2023-53402", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53402" }, { "cve": "CVE-2023-53403", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53403" }, { "cve": "CVE-2023-53404", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53404" }, { "cve": "CVE-2023-53405", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53405" }, { "cve": "CVE-2023-53406", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53406" }, { "cve": "CVE-2023-53407", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53407" }, { "cve": "CVE-2023-53408", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53408" }, { "cve": "CVE-2023-53409", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53409" }, { "cve": "CVE-2023-53410", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53410" }, { "cve": "CVE-2023-53411", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53411" }, { "cve": "CVE-2023-53412", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53412" }, { "cve": "CVE-2023-53413", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53413" }, { "cve": "CVE-2023-53414", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53414" }, { "cve": "CVE-2023-53415", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53415" }, { "cve": "CVE-2023-53416", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53416" }, { "cve": "CVE-2023-53417", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53417" }, { "cve": "CVE-2023-53418", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53418" }, { "cve": "CVE-2023-53419", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53419" }, { "cve": "CVE-2023-53420", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53420" }, { "cve": "CVE-2023-53421", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53421" }, { "cve": "CVE-2023-53422", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53422" }, { "cve": "CVE-2023-53423", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53423" }, { "cve": "CVE-2023-53424", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53424" }, { "cve": "CVE-2023-53425", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53425" }, { "cve": "CVE-2023-53426", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53426" }, { "cve": "CVE-2023-53427", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53427" }, { "cve": "CVE-2023-53428", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53428" }, { "cve": "CVE-2023-53429", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53429" }, { "cve": "CVE-2023-53430", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53430" }, { "cve": "CVE-2023-53431", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53431" }, { "cve": "CVE-2023-53432", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53432" }, { "cve": "CVE-2023-53433", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53433" }, { "cve": "CVE-2023-53434", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53434" }, { "cve": "CVE-2023-53435", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53435" }, { "cve": "CVE-2023-53436", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53436" }, { "cve": "CVE-2023-53437", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53437" }, { "cve": "CVE-2023-53438", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53438" }, { "cve": "CVE-2023-53439", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53439" }, { "cve": "CVE-2023-53440", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53440" }, { "cve": "CVE-2023-53441", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53441" }, { "cve": "CVE-2023-53442", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53442" }, { "cve": "CVE-2023-53443", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53443" }, { "cve": "CVE-2023-53444", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53444" }, { "cve": "CVE-2023-53445", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53445" }, { "cve": "CVE-2023-53446", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53446" }, { "cve": "CVE-2023-53447", "product_status": { "known_affected": [ "T034436", "T002207", "67646", "T027843", "398363", "T004914" ] }, "release_date": "2025-09-18T22:00:00.000+00:00", "title": "CVE-2023-53447" } ] }
CERTFR-2025-AVI-0895
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
SUSE | Confidential Computing Module | Confidential Computing Module 15-SP6 | ||
SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP7 | ||
SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
SUSE | Basesystem Module | Basesystem Module 15-SP6 | ||
SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP7 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP6 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP7 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
SUSE | Legacy Module | Legacy Module 15-SP6 | ||
SUSE | SUSE Linux Enterprise High Availability Extension | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
SUSE | SUSE Enterprise Storage | SUSE Enterprise Storage 7.1 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
SUSE | openSUSE Leap | openSUSE Leap 15.6 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP6 | ||
SUSE | Development Tools Module | Development Tools Module 15-SP6 | ||
SUSE | SUSE Linux Enterprise Workstation Extension | SUSE Linux Enterprise Workstation Extension 15 SP7 | ||
SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP7 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
SUSE | Basesystem Module | Basesystem Module 15-SP7 | ||
SUSE | SUSE Linux Enterprise High Availability Extension | SUSE Linux Enterprise High Availability Extension 15 SP7 | ||
SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP6 | ||
SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP6 | ||
SUSE | Legacy Module | Legacy Module 15-SP7 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP7 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
SUSE | SUSE Linux Enterprise Workstation Extension | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
SUSE | Development Tools Module | Development Tools Module 15-SP7 | ||
SUSE | SUSE Linux Enterprise High Availability Extension | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SUSE Linux Enterprise High Performance Computing 15 SP5", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 LTSS", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Confidential Computing Module 15-SP6", "product": { "name": "Confidential Computing Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP5", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP7", "product": { "name": "SUSE Linux Enterprise Real Time", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "SUSE Manager Retail Branch Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 12 SP5", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP4", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 12-SP5", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP6", "product": { "name": "Basesystem Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP7", "product": { "name": "SUSE Linux Enterprise Desktop", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP6", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP7", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP6", "product": { "name": "Legacy Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP5", "product": { "name": "SUSE Linux Enterprise Real Time", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP6", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP6", "product": { "name": "Development Tools Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP7", "product": { "name": "SUSE Linux Enterprise Workstation Extension", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP4", "product": { "name": "SUSE Linux Enterprise Real Time", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP3", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP7", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro for Rancher 5.2", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Basesystem Module 15-SP7", "product": { "name": "Basesystem Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP7", "product": { "name": "SUSE Linux Enterprise High Availability Extension", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Desktop 15 SP6", "product": { "name": "SUSE Linux Enterprise Desktop", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Performance Computing 15 SP3", "product": { "name": "SUSE Linux Enterprise High Performance Computing", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP4", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Real Time 15 SP6", "product": { "name": "SUSE Linux Enterprise Real Time", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Legacy Module 15-SP7", "product": { "name": "Legacy Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP7", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP5 LTSS", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Workstation Extension 15 SP6", "product": { "name": "SUSE Linux Enterprise Workstation Extension", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Server 15 SP3", "product": { "name": "SUSE Linux Enterprise Server", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "Development Tools Module 15-SP7", "product": { "name": "Development Tools Module", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product": { "name": "SUSE Linux Enterprise High Availability Extension", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro", "vendor": { "name": "SUSE", "scada": false } } }, { "description": "SUSE Linux Enterprise Live Patching 15-SP4", "product": { "name": "SUSE Linux Enterprise Live Patching", "vendor": { "name": "SUSE", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2023-53443", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53443" }, { "name": "CVE-2023-53453", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53453" }, { "name": "CVE-2022-50378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50378" }, { "name": "CVE-2025-38380", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38380" }, { "name": "CVE-2022-50291", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50291" }, { "name": "CVE-2023-53247", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53247" }, { "name": "CVE-2022-50433", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50433" }, { "name": "CVE-2022-50356", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50356" }, { "name": "CVE-2023-53473", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53473" }, { "name": "CVE-2022-49138", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49138" }, { "name": "CVE-2022-50425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50425" }, { "name": "CVE-2025-38201", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38201" }, { "name": "CVE-2022-50367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50367" }, { "name": "CVE-2025-39808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39808" }, { "name": "CVE-2023-53347", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53347" }, { "name": "CVE-2023-53475", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53475" }, { "name": "CVE-2025-38520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38520" }, { "name": "CVE-2023-53312", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53312" }, { "name": "CVE-2025-38588", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38588" }, { "name": "CVE-2023-53311", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53311" }, { "name": "CVE-2025-38574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38574" }, { "name": "CVE-2022-50398", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50398" }, { "name": "CVE-2023-53393", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53393" }, { "name": "CVE-2023-53480", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53480" }, { "name": "CVE-2023-53303", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53303" }, { "name": "CVE-2023-28328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328" }, { "name": "CVE-2025-39757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39757" }, { "name": "CVE-2022-50469", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50469" }, { "name": "CVE-2022-50429", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50429" }, { "name": "CVE-2023-53193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53193" }, { "name": "CVE-2023-53150", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53150" }, { "name": "CVE-2023-53321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53321" }, { "name": "CVE-2025-39772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39772" }, { "name": "CVE-2023-53317", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53317" }, { "name": "CVE-2023-53176", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53176" }, { "name": "CVE-2023-53362", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53362" }, { "name": "CVE-2022-50298", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50298" }, { "name": "CVE-2025-38601", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38601" }, { "name": "CVE-2025-39826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39826" }, { "name": "CVE-2022-50288", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50288" }, { "name": "CVE-2025-38515", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515" }, { "name": "CVE-2025-38645", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38645" }, { "name": "CVE-2023-5633", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5633" }, { "name": "CVE-2025-38444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444" }, { "name": "CVE-2023-53349", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53349" }, { "name": "CVE-2025-39685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39685" }, { "name": "CVE-2025-38660", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38660" }, { "name": "CVE-2025-39761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39761" }, { "name": "CVE-2023-53405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53405" }, { "name": "CVE-2023-53185", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53185" }, { "name": "CVE-2023-53320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53320" }, { "name": "CVE-2023-53359", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53359" }, { "name": "CVE-2022-50466", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50466" }, { "name": "CVE-2023-53509", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53509" }, { "name": "CVE-2023-53421", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53421" }, { "name": "CVE-2023-53441", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53441" }, { "name": "CVE-2023-53199", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53199" }, { "name": "CVE-2025-39764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39764" }, { "name": "CVE-2023-53245", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53245" }, { "name": "CVE-2023-53415", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53415" }, { "name": "CVE-2025-38624", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38624" }, { "name": "CVE-2024-53194", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53194" }, { "name": "CVE-2025-39827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39827" }, { "name": "CVE-2022-50255", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50255" }, { "name": "CVE-2025-39746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39746" }, { "name": "CVE-2023-53461", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53461" }, { "name": "CVE-2025-38208", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38208" }, { "name": "CVE-2023-53531", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53531" }, { "name": "CVE-2025-39889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39889" }, { "name": "CVE-2025-38524", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38524" }, { "name": "CVE-2025-38466", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466" }, { "name": "CVE-2023-53258", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53258" }, { "name": "CVE-2023-53429", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53429" }, { "name": "CVE-2023-53449", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53449" }, { "name": "CVE-2025-38595", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38595" }, { "name": "CVE-2023-53451", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53451" }, { "name": "CVE-2023-53325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53325" }, { "name": "CVE-2022-50368", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50368" }, { "name": "CVE-2023-53511", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53511" }, { "name": "CVE-2025-38216", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38216" }, { "name": "CVE-2022-50349", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50349" }, { "name": "CVE-2023-53394", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53394" }, { "name": "CVE-2023-53494", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53494" }, { "name": "CVE-2025-39925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39925" }, { "name": "CVE-2025-39811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39811" }, { "name": "CVE-2022-50358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50358" }, { "name": "CVE-2025-38646", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38646" }, { "name": "CVE-2025-38491", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491" }, { "name": "CVE-2025-38408", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38408" }, { "name": "CVE-2022-50386", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50386" }, { "name": "CVE-2025-38644", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38644" }, { "name": "CVE-2025-38692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38692" }, { "name": "CVE-2022-50244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50244" }, { "name": "CVE-2025-38563", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38563" }, { "name": "CVE-2023-53209", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53209" }, { "name": "CVE-2025-39701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39701" }, { "name": "CVE-2023-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53222" }, { "name": "CVE-2023-53264", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53264" }, { "name": "CVE-2022-50323", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50323" }, { "name": "CVE-2025-38591", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38591" }, { "name": "CVE-2022-50441", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50441" }, { "name": "CVE-2025-38609", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38609" }, { "name": "CVE-2023-53519", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53519" }, { "name": "CVE-2022-50294", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50294" }, { "name": "CVE-2023-53447", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53447" }, { "name": "CVE-2023-53472", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53472" }, { "name": "CVE-2022-50242", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50242" }, { "name": "CVE-2023-53248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53248" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500" }, { "name": "CVE-2025-39709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39709" }, { "name": "CVE-2023-53217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53217" }, { "name": "CVE-2023-53390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53390" }, { "name": "CVE-2023-53491", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53491" }, { "name": "CVE-2025-39787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39787" }, { "name": "CVE-2025-39920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39920" }, { "name": "CVE-2022-50379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50379" }, { "name": "CVE-2022-50257", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50257" }, { "name": "CVE-2023-53354", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53354" }, { "name": "CVE-2023-53504", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53504" }, { "name": "CVE-2025-38734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38734" }, { "name": "CVE-2025-38571", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38571" }, { "name": "CVE-2022-50301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50301" }, { "name": "CVE-2022-50432", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50432" }, { "name": "CVE-2023-53340", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53340" }, { "name": "CVE-2025-38695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38695" }, { "name": "CVE-2023-52923", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52923" }, { "name": "CVE-2023-53323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53323" }, { "name": "CVE-2025-39749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39749" }, { "name": "CVE-2022-50304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50304" }, { "name": "CVE-2024-26661", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26661" }, { "name": "CVE-2023-53189", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53189" }, { "name": "CVE-2023-53427", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53427" }, { "name": "CVE-2023-53498", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53498" }, { "name": "CVE-2023-4130", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4130" }, { "name": "CVE-2023-53242", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53242" }, { "name": "CVE-2022-50395", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50395" }, { "name": "CVE-2023-53309", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53309" }, { "name": "CVE-2025-39923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39923" }, { "name": "CVE-2025-38445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445" }, { "name": "CVE-2025-38456", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38456" }, { "name": "CVE-2025-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38538" }, { "name": "CVE-2022-50456", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50456" }, { "name": "CVE-2025-39751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39751" }, { "name": "CVE-2024-58238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58238" }, { "name": "CVE-2023-53425", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53425" }, { "name": "CVE-2022-50458", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50458" }, { "name": "CVE-2022-50321", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50321" }, { "name": "CVE-2023-53235", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53235" }, { "name": "CVE-2025-38565", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38565" }, { "name": "CVE-2022-50439", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50439" }, { "name": "CVE-2025-38710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38710" }, { "name": "CVE-2023-53304", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53304" }, { "name": "CVE-2025-39681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39681" }, { "name": "CVE-2023-53216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53216" }, { "name": "CVE-2025-39770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39770" }, { "name": "CVE-2023-53339", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53339" }, { "name": "CVE-2023-53239", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53239" }, { "name": "CVE-2023-53280", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53280" }, { "name": "CVE-2025-38705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38705" }, { "name": "CVE-2023-53179", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53179" }, { "name": "CVE-2022-50434", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50434" }, { "name": "CVE-2025-38706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38706" }, { "name": "CVE-2022-50234", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50234" }, { "name": "CVE-2025-39750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39750" }, { "name": "CVE-2025-38587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38587" }, { "name": "CVE-2023-53520", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53520" }, { "name": "CVE-2022-50353", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50353" }, { "name": "CVE-2023-53493", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53493" }, { "name": "CVE-2022-49975", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49975" }, { "name": "CVE-2022-50404", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50404" }, { "name": "CVE-2023-53492", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53492" }, { "name": "CVE-2023-31248", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31248" }, { "name": "CVE-2022-50360", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50360" }, { "name": "CVE-2023-53388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53388" }, { "name": "CVE-2025-39853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39853" }, { "name": "CVE-2025-38555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38555" }, { "name": "CVE-2023-53221", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53221" }, { "name": "CVE-2022-50264", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50264" }, { "name": "CVE-2025-39871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39871" }, { "name": "CVE-2025-39857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39857" }, { "name": "CVE-2022-50452", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50452" }, { "name": "CVE-2022-50320", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50320" }, { "name": "CVE-2025-38590", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38590" }, { "name": "CVE-2025-38709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38709" }, { "name": "CVE-2022-50286", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50286" }, { "name": "CVE-2022-50449", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50449" }, { "name": "CVE-2023-53431", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53431" }, { "name": "CVE-2022-50324", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50324" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2023-53462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53462" }, { "name": "CVE-2025-39865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39865" }, { "name": "CVE-2025-39816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39816" }, { "name": "CVE-2025-38584", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38584" }, { "name": "CVE-2025-39675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39675" }, { "name": "CVE-2025-39679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39679" }, { "name": "CVE-2025-38527", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38527" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2022-50447", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50447" }, { "name": "CVE-2022-50251", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50251" }, { "name": "CVE-2025-39763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39763" }, { "name": "CVE-2023-53148", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53148" }, { "name": "CVE-2025-38693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38693" }, { "name": "CVE-2025-38679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38679" }, { "name": "CVE-2025-38459", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459" }, { "name": "CVE-2022-50373", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50373" }, { "name": "CVE-2023-53505", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53505" }, { "name": "CVE-2025-38685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38685" }, { "name": "CVE-2022-50269", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50269" }, { "name": "CVE-2023-53275", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53275" }, { "name": "CVE-2022-50437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50437" }, { "name": "CVE-2022-50391", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50391" }, { "name": "CVE-2023-53476", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53476" }, { "name": "CVE-2025-38184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184" }, { "name": "CVE-2023-53468", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53468" }, { "name": "CVE-2022-50261", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50261" }, { "name": "CVE-2022-50351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50351" }, { "name": "CVE-2022-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50272" }, { "name": "CVE-2022-50331", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50331" }, { "name": "CVE-2025-39838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39838" }, { "name": "CVE-2025-39823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39823" }, { "name": "CVE-2025-38234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38234" }, { "name": "CVE-2024-50154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154" }, { "name": "CVE-2025-38634", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38634" }, { "name": "CVE-2023-53183", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53183" }, { "name": "CVE-2023-53195", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53195" }, { "name": "CVE-2023-53232", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53232" }, { "name": "CVE-2025-39864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39864" }, { "name": "CVE-2025-38458", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458" }, { "name": "CVE-2025-39730", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39730" }, { "name": "CVE-2025-38011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38011" }, { "name": "CVE-2022-50268", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50268" }, { "name": "CVE-2022-36280", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280" }, { "name": "CVE-2023-53319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53319" }, { "name": "CVE-2022-50444", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50444" }, { "name": "CVE-2025-39824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39824" }, { "name": "CVE-2023-53515", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53515" }, { "name": "CVE-2023-53420", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53420" }, { "name": "CVE-2023-53424", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53424" }, { "name": "CVE-2025-38464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464" }, { "name": "CVE-2023-53241", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53241" }, { "name": "CVE-2023-53305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53305" }, { "name": "CVE-2023-42753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753" }, { "name": "CVE-2025-38702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38702" }, { "name": "CVE-2023-53177", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53177" }, { "name": "CVE-2023-53381", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53381" }, { "name": "CVE-2023-53369", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53369" }, { "name": "CVE-2025-38724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38724" }, { "name": "CVE-2022-50419", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50419" }, { "name": "CVE-2025-38582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38582" }, { "name": "CVE-2023-53332", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53332" }, { "name": "CVE-2025-38543", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38543" }, { "name": "CVE-2025-38698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38698" }, { "name": "CVE-2023-53328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53328" }, { "name": "CVE-2022-50289", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50289" }, { "name": "CVE-2022-50329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50329" }, { "name": "CVE-2025-39842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39842" }, { "name": "CVE-2025-39739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39739" }, { "name": "CVE-2023-53165", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53165" }, { "name": "CVE-2023-53270", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53270" }, { "name": "CVE-2025-38419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419" }, { "name": "CVE-2025-38533", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38533" }, { "name": "CVE-2023-53284", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53284" }, { "name": "CVE-2022-50265", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50265" }, { "name": "CVE-2025-38537", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38537" }, { "name": "CVE-2025-39849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39849" }, { "name": "CVE-2025-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38546" }, { "name": "CVE-2022-50409", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50409" }, { "name": "CVE-2022-50453", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50453" }, { "name": "CVE-2023-53512", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53512" }, { "name": "CVE-2022-50418", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50418" }, { "name": "CVE-2023-53438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53438" }, { "name": "CVE-2023-53238", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53238" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-39861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39861" }, { "name": "CVE-2022-50253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50253" }, { "name": "CVE-2022-50405", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50405" }, { "name": "CVE-2025-38251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251" }, { "name": "CVE-2023-53378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53378" }, { "name": "CVE-2025-38597", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38597" }, { "name": "CVE-2025-39743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39743" }, { "name": "CVE-2025-39718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39718" }, { "name": "CVE-2022-50333", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50333" }, { "name": "CVE-2025-38712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38712" }, { "name": "CVE-2025-38732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38732" }, { "name": "CVE-2025-39773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39773" }, { "name": "CVE-2023-53360", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53360" }, { "name": "CVE-2025-39885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39885" }, { "name": "CVE-2023-53336", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53336" }, { "name": "CVE-2023-53426", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53426" }, { "name": "CVE-2023-53370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53370" }, { "name": "CVE-2022-50330", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50330" }, { "name": "CVE-2023-53223", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53223" }, { "name": "CVE-2022-2602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2602" }, { "name": "CVE-2025-38632", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38632" }, { "name": "CVE-2022-50309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50309" }, { "name": "CVE-2025-38548", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38548" }, { "name": "CVE-2023-53448", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53448" }, { "name": "CVE-2023-53308", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53308" }, { "name": "CVE-2023-53374", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53374" }, { "name": "CVE-2023-53384", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53384" }, { "name": "CVE-2025-38014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38014" }, { "name": "CVE-2022-50297", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50297" }, { "name": "CVE-2025-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38727" }, { "name": "CVE-2025-38465", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465" }, { "name": "CVE-2022-50435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50435" }, { "name": "CVE-2025-38513", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513" }, { "name": "CVE-2022-50411", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50411" }, { "name": "CVE-2022-50465", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50465" }, { "name": "CVE-2022-50346", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50346" }, { "name": "CVE-2025-38670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38670" }, { "name": "CVE-2025-39732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39732" }, { "name": "CVE-2023-53458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53458" }, { "name": "CVE-2022-50393", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50393" }, { "name": "CVE-2023-53367", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53367" }, { "name": "CVE-2025-38602", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38602" }, { "name": "CVE-2022-50417", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50417" }, { "name": "CVE-2023-53326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53326" }, { "name": "CVE-2025-38441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441" }, { "name": "CVE-2023-53457", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53457" }, { "name": "CVE-2025-39845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39845" }, { "name": "CVE-2023-53230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53230" }, { "name": "CVE-2023-53397", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53397" }, { "name": "CVE-2023-53171", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53171" }, { "name": "CVE-2025-38568", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38568" }, { "name": "CVE-2023-53489", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53489" }, { "name": "CVE-2022-50370", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50370" }, { "name": "CVE-2025-38583", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38583" }, { "name": "CVE-2023-53516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53516" }, { "name": "CVE-2023-53474", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53474" }, { "name": "CVE-2025-38499", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499" }, { "name": "CVE-2025-38735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38735" }, { "name": "CVE-2022-50247", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50247" }, { "name": "CVE-2025-38402", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38402" }, { "name": "CVE-2022-50325", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50325" }, { "name": "CVE-2022-50355", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50355" }, { "name": "CVE-2023-53400", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53400" }, { "name": "CVE-2022-50292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50292" }, { "name": "CVE-2023-53287", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53287" }, { "name": "CVE-2025-38616", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38616" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2022-50406", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50406" }, { "name": "CVE-2025-38119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119" }, { "name": "CVE-2025-38245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245" }, { "name": "CVE-2025-38656", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38656" }, { "name": "CVE-2022-50454", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50454" }, { "name": "CVE-2023-53350", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53350" }, { "name": "CVE-2025-38614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38614" }, { "name": "CVE-2022-50354", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50354" }, { "name": "CVE-2022-50249", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50249" }, { "name": "CVE-2023-53237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53237" }, { "name": "CVE-2025-38664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38664" }, { "name": "CVE-2023-53454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53454" }, { "name": "CVE-2023-53471", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53471" }, { "name": "CVE-2023-53182", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53182" }, { "name": "CVE-2025-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38541" }, { "name": "CVE-2023-53416", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53416" }, { "name": "CVE-2022-50344", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50344" }, { "name": "CVE-2023-53322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53322" }, { "name": "CVE-2023-53220", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53220" }, { "name": "CVE-2023-53272", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53272" }, { "name": "CVE-2022-50388", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50388" }, { "name": "CVE-2023-53178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53178" }, { "name": "CVE-2023-53210", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53210" }, { "name": "CVE-2025-38694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38694" }, { "name": "CVE-2021-4460", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4460" }, { "name": "CVE-2023-3772", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772" }, { "name": "CVE-2023-53259", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53259" }, { "name": "CVE-2025-38676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38676" }, { "name": "CVE-2025-38530", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38530" }, { "name": "CVE-2024-26583", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26583" }, { "name": "CVE-2022-50318", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50318" }, { "name": "CVE-2023-53413", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53413" }, { "name": "CVE-2022-50389", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50389" }, { "name": "CVE-2023-53528", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53528" }, { "name": "CVE-2023-53524", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53524" }, { "name": "CVE-2023-53496", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53496" }, { "name": "CVE-2025-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38729" }, { "name": "CVE-2023-53257", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53257" }, { "name": "CVE-2022-50390", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50390" }, { "name": "CVE-2023-53523", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53523" }, { "name": "CVE-2022-50359", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50359" }, { "name": "CVE-2023-53357", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53357" }, { "name": "CVE-2025-38681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38681" }, { "name": "CVE-2025-38593", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38593" }, { "name": "CVE-2022-50285", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50285" }, { "name": "CVE-2022-2978", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2978" }, { "name": "CVE-2025-38687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38687" }, { "name": "CVE-2022-49980", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49980" }, { "name": "CVE-2023-53335", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53335" }, { "name": "CVE-2023-53488", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53488" }, { "name": "CVE-2023-53464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53464" }, { "name": "CVE-2025-38111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111" }, { "name": "CVE-2023-53334", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53334" }, { "name": "CVE-2022-43945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945" }, { "name": "CVE-2023-53356", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53356" }, { "name": "CVE-2025-38529", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38529" }, { "name": "CVE-2023-53510", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53510" }, { "name": "CVE-2023-53151", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53151" }, { "name": "CVE-2025-38715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38715" }, { "name": "CVE-2025-38089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38089" }, { "name": "CVE-2022-50352", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50352" }, { "name": "CVE-2025-38608", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38608" }, { "name": "CVE-2025-38650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38650" }, { "name": "CVE-2025-39710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39710" }, { "name": "CVE-2023-53215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53215" }, { "name": "CVE-2022-50342", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50342" }, { "name": "CVE-2023-53288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53288" }, { "name": "CVE-2024-26584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26584" }, { "name": "CVE-2023-53406", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53406" }, { "name": "CVE-2025-38621", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38621" }, { "name": "CVE-2023-53352", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53352" }, { "name": "CVE-2025-38160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160" }, { "name": "CVE-2023-1380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1380" }, { "name": "CVE-2023-53291", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53291" }, { "name": "CVE-2022-50408", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50408" }, { "name": "CVE-2025-38528", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38528" }, { "name": "CVE-2022-50399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50399" }, { "name": "CVE-2022-50372", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50372" }, { "name": "CVE-2025-39834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39834" }, { "name": "CVE-2022-50431", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50431" }, { "name": "CVE-2022-50357", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50357" }, { "name": "CVE-2023-53263", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53263" }, { "name": "CVE-2023-53527", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53527" }, { "name": "CVE-2022-50303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50303" }, { "name": "CVE-2025-38713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38713" }, { "name": "CVE-2023-53404", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53404" }, { "name": "CVE-2025-38556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38556" }, { "name": "CVE-2025-38678", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38678" }, { "name": "CVE-2023-53344", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53344" }, { "name": "CVE-2023-53324", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53324" }, { "name": "CVE-2023-53465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53465" }, { "name": "CVE-2022-50468", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50468" }, { "name": "CVE-2025-39810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39810" }, { "name": "CVE-2025-39782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39782" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2023-53368", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53368" }, { "name": "CVE-2025-38697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38697" }, { "name": "CVE-2022-50282", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50282" }, { "name": "CVE-2025-38691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38691" }, { "name": "CVE-2023-53276", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53276" }, { "name": "CVE-2025-39759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39759" }, { "name": "CVE-2025-38617", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617" }, { "name": "CVE-2025-38639", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38639" }, { "name": "CVE-2025-38628", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38628" }, { "name": "CVE-2023-53518", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53518" }, { "name": "CVE-2025-38612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38612" }, { "name": "CVE-2022-50250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50250" }, { "name": "CVE-2023-53466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53466" }, { "name": "CVE-2023-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53168" }, { "name": "CVE-2025-39860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39860" }, { "name": "CVE-2025-21692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692" }, { "name": "CVE-2022-50347", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50347" }, { "name": "CVE-2025-39754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39754" }, { "name": "CVE-2023-53506", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53506" }, { "name": "CVE-2025-38566", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38566" }, { "name": "CVE-2025-39721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39721" }, { "name": "CVE-2023-53398", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53398" }, { "name": "CVE-2025-39760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39760" }, { "name": "CVE-2023-53149", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53149" }, { "name": "CVE-2022-50443", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50443" }, { "name": "CVE-2025-38663", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38663" }, { "name": "CVE-2023-53409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53409" }, { "name": "CVE-2023-53396", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53396" }, { "name": "CVE-2022-50260", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50260" }, { "name": "CVE-2025-39839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39839" }, { "name": "CVE-2023-53282", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53282" }, { "name": "CVE-2025-39848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39848" }, { "name": "CVE-2025-38722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38722" }, { "name": "CVE-2025-39800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39800" }, { "name": "CVE-2023-53435", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53435" }, { "name": "CVE-2022-50328", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50328" }, { "name": "CVE-2023-53391", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53391" }, { "name": "CVE-2023-53487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53487" }, { "name": "CVE-2022-50267", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50267" }, { "name": "CVE-2023-53437", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53437" }, { "name": "CVE-2022-50317", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50317" }, { "name": "CVE-2025-39703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39703" }, { "name": "CVE-2023-53250", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53250" }, { "name": "CVE-2023-53338", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53338" }, { "name": "CVE-2025-38665", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38665" }, { "name": "CVE-2022-50235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50235" }, { "name": "CVE-2025-38671", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38671" }, { "name": "CVE-2023-53231", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53231" }, { "name": "CVE-2023-53206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53206" }, { "name": "CVE-2022-50364", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50364" }, { "name": "CVE-2025-38635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38635" }, { "name": "CVE-2022-50276", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50276" }, { "name": "CVE-2023-53432", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53432" }, { "name": "CVE-2025-38488", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38488" }, { "name": "CVE-2022-50464", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50464" }, { "name": "CVE-2023-3867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3867" }, { "name": "CVE-2022-50401", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50401" }, { "name": "CVE-2025-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540" }, { "name": "CVE-2022-50376", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50376" }, { "name": "CVE-2025-39825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39825" }, { "name": "CVE-2023-53422", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53422" }, { "name": "CVE-2023-53383", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53383" }, { "name": "CVE-2023-53244", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53244" }, { "name": "CVE-2022-50275", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50275" }, { "name": "CVE-2023-53373", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53373" }, { "name": "CVE-2022-50287", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50287" }, { "name": "CVE-2023-53375", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53375" }, { "name": "CVE-2025-39882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39882" }, { "name": "CVE-2025-39766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39766" }, { "name": "CVE-2025-39801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39801" }, { "name": "CVE-2022-50308", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50308" }, { "name": "CVE-2023-53530", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53530" }, { "name": "CVE-2025-38146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146" }, { "name": "CVE-2023-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53197" }, { "name": "CVE-2025-39724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39724" }, { "name": "CVE-2025-38510", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38510" }, { "name": "CVE-2025-39758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39758" }, { "name": "CVE-2025-39694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39694" }, { "name": "CVE-2025-38418", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418" }, { "name": "CVE-2025-40300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40300" }, { "name": "CVE-2023-53401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53401" }, { "name": "CVE-2023-53229", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53229" }, { "name": "CVE-2025-39806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39806" }, { "name": "CVE-2022-50414", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50414" }, { "name": "CVE-2023-53521", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53521" }, { "name": "CVE-2023-53479", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53479" }, { "name": "CVE-2025-38668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38668" }, { "name": "CVE-2025-38721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38721" }, { "name": "CVE-2023-53313", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53313" }, { "name": "CVE-2023-53395", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53395" }, { "name": "CVE-2025-39684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39684" }, { "name": "CVE-2022-50339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50339" }, { "name": "CVE-2022-50436", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50436" }, { "name": "CVE-2022-50271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50271" }, { "name": "CVE-2025-38526", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38526" }, { "name": "CVE-2023-53485", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53485" }, { "name": "CVE-2025-38472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38472" }, { "name": "CVE-2025-38506", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38506" }, { "name": "CVE-2025-38703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38703" }, { "name": "CVE-2025-39870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39870" }, { "name": "CVE-2022-50241", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50241" }, { "name": "CVE-2025-39807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39807" }, { "name": "CVE-2022-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50258" }, { "name": "CVE-2025-38604", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38604" }, { "name": "CVE-2025-38623", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38623" }, { "name": "CVE-2023-53365", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53365" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-38544", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38544" }, { "name": "CVE-2025-39922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39922" }, { "name": "CVE-2025-39797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39797" }, { "name": "CVE-2025-38725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38725" }, { "name": "CVE-2023-53184", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53184" }, { "name": "CVE-2022-50365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50365" }, { "name": "CVE-2025-38006", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38006" }, { "name": "CVE-2022-50312", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50312" }, { "name": "CVE-2023-53196", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53196" }, { "name": "CVE-2025-38125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38125" }, { "name": "CVE-2023-53501", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53501" }, { "name": "CVE-2025-38351", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38351" }, { "name": "CVE-2025-38477", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477" }, { "name": "CVE-2022-50340", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50340" }, { "name": "CVE-2023-53331", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53331" }, { "name": "CVE-2024-46733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46733" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2023-53440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53440" }, { "name": "CVE-2025-39846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39846" }, { "name": "CVE-2022-50374", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50374" }, { "name": "CVE-2022-50375", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50375" }, { "name": "CVE-2024-58239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58239" }, { "name": "CVE-2022-50460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50460" }, { "name": "CVE-2023-53307", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53307" }, { "name": "CVE-2023-53152", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53152" }, { "name": "CVE-2025-38185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38185" }, { "name": "CVE-2025-39691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39691" }, { "name": "CVE-2025-39850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39850" }, { "name": "CVE-2023-53442", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53442" }, { "name": "CVE-2025-39890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39890" }, { "name": "CVE-2025-39844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39844" }, { "name": "CVE-2025-39742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39742" }, { "name": "CVE-2023-53286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53286" }, { "name": "CVE-2023-53207", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53207" }, { "name": "CVE-2025-38605", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38605" }, { "name": "CVE-2022-50362", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50362" }, { "name": "CVE-2023-53205", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53205" }, { "name": "CVE-2025-38263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263" }, { "name": "CVE-2025-38610", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38610" }, { "name": "CVE-2025-39863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39863" }, { "name": "CVE-2023-53180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53180" }, { "name": "CVE-2025-38560", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38560" }, { "name": "CVE-2023-53385", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53385" }, { "name": "CVE-2023-53226", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53226" }, { "name": "CVE-2023-53525", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53525" }, { "name": "CVE-2025-38701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38701" }, { "name": "CVE-2024-58240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58240" }, { "name": "CVE-2023-53249", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53249" }, { "name": "CVE-2023-53252", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53252" }, { "name": "CVE-2023-53261", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53261" }, { "name": "CVE-2022-50396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50396" }, { "name": "CVE-2025-39726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39726" }, { "name": "CVE-2023-53246", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53246" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2023-53364", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53364" }, { "name": "CVE-2022-50423", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50423" }, { "name": "CVE-2025-38618", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618" }, { "name": "CVE-2022-50239", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50239" }, { "name": "CVE-2023-53532", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53532" }, { "name": "CVE-2022-50348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50348" }, { "name": "CVE-2023-53508", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53508" }, { "name": "CVE-2025-38581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38581" }, { "name": "CVE-2023-53213", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53213" }, { "name": "CVE-2023-53526", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53526" }, { "name": "CVE-2025-39891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39891" }, { "name": "CVE-2025-39790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39790" }, { "name": "CVE-2023-53255", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53255" }, { "name": "CVE-2023-53277", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53277" }, { "name": "CVE-2025-38680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38680" }, { "name": "CVE-2023-53379", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53379" }, { "name": "CVE-2025-38684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38684" }, { "name": "CVE-2025-39686", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39686" }, { "name": "CVE-2025-39798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39798" }, { "name": "CVE-2025-38730", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38730" }, { "name": "CVE-2023-4515", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4515" }, { "name": "CVE-2025-39747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39747" }, { "name": "CVE-2023-53343", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53343" }, { "name": "CVE-2023-53299", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53299" }, { "name": "CVE-2023-53268", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53268" }, { "name": "CVE-2025-38516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516" }, { "name": "CVE-2023-53204", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53204" }, { "name": "CVE-2025-39714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39714" }, { "name": "CVE-2023-53333", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53333" }, { "name": "CVE-2022-50394", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50394" }, { "name": "CVE-2023-53456", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53456" }, { "name": "CVE-2022-50266", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50266" }, { "name": "CVE-2023-53446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53446" }, { "name": "CVE-2023-53463", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53463" }, { "name": "CVE-2023-53170", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53170" }, { "name": "CVE-2023-53260", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53260" }, { "name": "CVE-2025-39854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39854" }, { "name": "CVE-2023-53386", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53386" }, { "name": "CVE-2025-39706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39706" }, { "name": "CVE-2025-39830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39830" }, { "name": "CVE-2025-38576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38576" }, { "name": "CVE-2025-39869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39869" }, { "name": "CVE-2023-53181", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53181" }, { "name": "CVE-2023-53174", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53174" }, { "name": "CVE-2025-38439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439" }, { "name": "CVE-2025-39719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39719" }, { "name": "CVE-2025-39695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39695" }, { "name": "CVE-2023-53254", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53254" }, { "name": "CVE-2022-50430", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50430" }, { "name": "CVE-2025-38553", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38553" }, { "name": "CVE-2025-38190", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38190" }, { "name": "CVE-2025-39738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39738" }, { "name": "CVE-2023-53295", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53295" }, { "name": "CVE-2023-53298", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53298" }, { "name": "CVE-2025-38205", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38205" }, { "name": "CVE-2023-53507", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53507" }, { "name": "CVE-2023-53314", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53314" }, { "name": "CVE-2023-53281", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53281" }, { "name": "CVE-2023-53330", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53330" }, { "name": "CVE-2025-39705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39705" }, { "name": "CVE-2022-50422", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50422" }, { "name": "CVE-2022-50252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50252" }, { "name": "CVE-2025-39713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39713" }, { "name": "CVE-2023-53316", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53316" }, { "name": "CVE-2022-50412", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50412" }, { "name": "CVE-2022-50299", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50299" }, { "name": "CVE-2023-53208", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53208" }, { "name": "CVE-2025-39744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39744" }, { "name": "CVE-2023-53315", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53315" }, { "name": "CVE-2025-38736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38736" }, { "name": "CVE-2023-53297", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53297" }, { "name": "CVE-2023-53499", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53499" }, { "name": "CVE-2023-53234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53234" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2023-53167", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53167" }, { "name": "CVE-2023-53342", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53342" }, { "name": "CVE-2025-39678", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39678" }, { "name": "CVE-2023-53414", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53414" }, { "name": "CVE-2025-38531", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38531" }, { "name": "CVE-2023-53265", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53265" }, { "name": "CVE-2025-39693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39693" }, { "name": "CVE-2022-50246", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50246" }, { "name": "CVE-2025-38503", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38503" }, { "name": "CVE-2025-38630", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38630" }, { "name": "CVE-2023-53490", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53490" }, { "name": "CVE-2023-53302", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53302" }, { "name": "CVE-2023-53482", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53482" }, { "name": "CVE-2023-53444", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53444" }, { "name": "CVE-2023-53175", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53175" }, { "name": "CVE-2022-50392", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50392" }, { "name": "CVE-2025-38585", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38585" }, { "name": "CVE-2022-50233", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50233" }, { "name": "CVE-2023-53274", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53274" }, { "name": "CVE-2025-39682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39682" }, { "name": "CVE-2022-50410", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50410" }, { "name": "CVE-2022-50428", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50428" }, { "name": "CVE-2023-39197", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39197" }, { "name": "CVE-2025-39833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39833" }, { "name": "CVE-2025-39832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39832" }, { "name": "CVE-2023-53495", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53495" }, { "name": "CVE-2023-53436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53436" }, { "name": "CVE-2022-50402", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50402" }, { "name": "CVE-2025-38643", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38643" }, { "name": "CVE-2022-50427", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50427" }, { "name": "CVE-2022-50278", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50278" }, { "name": "CVE-2023-53273", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53273" }, { "name": "CVE-2023-53377", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53377" }, { "name": "CVE-2023-53500", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53500" }, { "name": "CVE-2025-38103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103" }, { "name": "CVE-2025-39847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39847" }, { "name": "CVE-2025-38514", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514" }, { "name": "CVE-2025-38360", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38360" }, { "name": "CVE-2025-39783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39783" }, { "name": "CVE-2025-39835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39835" }, { "name": "CVE-2025-38255", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38255" }, { "name": "CVE-2025-38512", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38512" }, { "name": "CVE-2025-38622", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38622" }, { "name": "CVE-2022-50279", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50279" }, { "name": "CVE-2023-53243", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53243" }, { "name": "CVE-2023-53348", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53348" }, { "name": "CVE-2023-53219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53219" }, { "name": "CVE-2022-50467", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50467" }, { "name": "CVE-2023-53428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53428" }, { "name": "CVE-2025-39677", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39677" }, { "name": "CVE-2022-50440", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50440" }, { "name": "CVE-2025-39707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39707" }, { "name": "CVE-2022-50248", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50248" }, { "name": "CVE-2025-39907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39907" }, { "name": "CVE-2023-53147", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53147" }, { "name": "CVE-2023-53292", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53292" }, { "name": "CVE-2025-38640", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38640" }, { "name": "CVE-2023-53371", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53371" }, { "name": "CVE-2025-38659", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38659" }, { "name": "CVE-2022-50311", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50311" }, { "name": "CVE-2024-53125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53125" }, { "name": "CVE-2025-38572", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38572" }, { "name": "CVE-2022-50381", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50381" }, { "name": "CVE-2023-53187", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53187" }, { "name": "CVE-2025-38550", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38550" }, { "name": "CVE-2023-53201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53201" }, { "name": "CVE-2025-39711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39711" }, { "name": "CVE-2022-50385", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50385" }, { "name": "CVE-2025-38535", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38535" }, { "name": "CVE-2025-39873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39873" }, { "name": "CVE-2022-50459", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50459" }, { "name": "CVE-2023-53192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53192" }, { "name": "CVE-2022-50277", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50277" }, { "name": "CVE-2025-38714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38714" }, { "name": "CVE-2023-53251", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53251" }, { "name": "CVE-2024-53093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53093" }, { "name": "CVE-2023-53337", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53337" }, { "name": "CVE-2023-53380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53380" }, { "name": "CVE-2023-53452", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53452" }, { "name": "CVE-2022-50369", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50369" }, { "name": "CVE-2023-53153", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53153" } ], "initial_release_date": "2025-10-17T00:00:00", "last_revision_date": "2025-10-17T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0895", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-17T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE", "vendor_advisories": [ { "published_at": "2025-10-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03615-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503615-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03553-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503553-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03557-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503557-1" }, { "published_at": "2025-10-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03539-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503539-1" }, { "published_at": "2025-10-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03543-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503543-1" }, { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03580-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503580-1" }, { "published_at": "2025-10-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03613-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503613-1" }, { "published_at": "2025-10-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03600-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503600-1" }, { "published_at": "2025-10-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03602-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503602-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03561-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503561-1" }, { "published_at": "2025-10-16", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03614-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503614-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03567-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503567-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03554-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503554-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03576-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503576-1" }, { "published_at": "2025-10-17", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03626-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503626-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03548-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503548-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03551-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503551-1" }, { "published_at": "2025-10-15", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03601-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503601-1" }, { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03578-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503578-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03575-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503575-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03562-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503562-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03572-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503572-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03550-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503550-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03568-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503568-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03569-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503569-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03563-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503563-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03566-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503566-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03555-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503555-1" }, { "published_at": "2025-10-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03529-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503529-1" }, { "published_at": "2025-10-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03538-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503538-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03571-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503571-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03559-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503559-1" }, { "published_at": "2025-10-10", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03528-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503528-1" }, { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03583-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503583-1" }, { "published_at": "2025-10-11", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03552-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503552-1" }, { "published_at": "2025-10-12", "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:03577-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503577-1" } ] }
suse-su-2025:03626-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-49980: USB: gadget: fix use-after-free read in usb_udc_uevent() (bsc#1245110).\n- CVE-2022-50233: Bluetooth: eir: Fix using strlen with hdev-\u003e{dev_name,short_name} (bsc#1246968).\n- CVE-2022-50248: wifi: iwlwifi: mvm: fix double free on tx path (bsc#1249840).\n- CVE-2022-50252: igb: Do not free q_vector unless new one was allocated (bsc#1249846).\n- CVE-2022-50258: wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() (bsc#1249947).\n- CVE-2022-50381: md: fix a crash in mempool_free (bsc#1250257).\n- CVE-2022-50386: Bluetooth: L2CAP: Fix user-after-free (bsc#1250301).\n- CVE-2022-50401: nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (bsc#1250140).\n- CVE-2022-50408: wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() (bsc#1250391).\n- CVE-2022-50409: net: If sock is dead do not access sock\u0027s sk_wq in sk_stream_wait_memory (bsc#1250392).\n- CVE-2022-50412: drm: bridge: adv7511: unregister cec i2c device after cec adapter (bsc#1250189).\n- CVE-2023-53178: mm: fix zswap writeback race condition (bsc#1249827).\n- CVE-2023-53220: media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (bsc#1250337).\n- CVE-2023-53321: wifi: mac80211_hwsim: drop short frames (bsc#1250313).\n- CVE-2023-53438: x86/MCE: Always save CS register on AMD Zen IF Poison errors (bsc#1250180).\n- CVE-2024-53093: nvme-multipath: defer partition scanning (bsc#1233640).\n- CVE-2025-21969: kABI workaround for l2cap_conn changes (bsc#1240784).\n- CVE-2025-38011: drm/amdgpu: csa unmap use uninterruptible lock (bsc#1244729).\n- CVE-2025-38184: tipc: fix null-ptr-deref when acquiring remote ip of ethernet bearer (bsc#1245956).\n- CVE-2025-38216: iommu/vt-d: Restore context entry setup order for aliased devices (bsc#1245963).\n- CVE-2025-38488: smb: client: fix use-after-free in crypt_message when using async crypto (bsc#1247239).\n- CVE-2025-38553: net/sched: Restrict conditions for adding duplicating netems to qdisc tree (bsc#1248255).\n- CVE-2025-38572: ipv6: reject malicious packets in ipv6_gso_segment() (bsc#1248399).\n- CVE-2025-38664: ice: Fix a null pointer dereference in ice_copy_and_init_pkg() (bsc#1248628).\n- CVE-2025-38685: fbdev: Fix vmalloc out-of-bounds write in fast_imageblit (bsc#1249220).\n- CVE-2025-38713: hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() (bsc#1249200).\n- CVE-2025-39751: ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (bsc#1249538).\n- CVE-2025-39823: KVM: x86: use array_index_nospec with indices that come from guest (bsc#1250002).\n\nThe following non-security bugs were fixed:\n\n- Limit patch filenames to 100 characters (bsc#1249604).\n- Move pesign-obs-integration requirement from kernel-syms to kernel devel subpackage (bsc#1248108).\n- git_sort: Make tests independent of environment.\n- hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() (git-fixes).\n- kernel-binary: Another installation ordering fix (bsc#1241353).\n- kernel-source: Do not list mkspec and its inputs as sources (bsc#1250522).\n- kernel-subpackage-build: Decompress ghost file when compressed version exists (bsc#1249346).\n- kernel-syms.spec: Drop old rpm release number hack (bsc#1247172).\n- rpm/kernel-subpackage-spec: Skip brp-strip-debug to avoid file truncation (bsc#1246879).\n- rpm/mkspec: Fix missing kernel-syms-rt creation (bsc#1244337).\n- rpm: Configure KABI checkingness macro (bsc#1249186).\n- rpm: Drop support for kabi/arch/ignore-flavor (bsc#1249186).\n- scripts/python/kss-dashboard: attempt getting smash data\n- scripts/python/kss-dashboard: fetch into repos if stale\n- scripts/python/kss-dashboard: implement CVSSv3.1 score consistency check\n- scripts/python/kss-dashboard: prepare for the alternative CVE branch\n- scripts/python/kss-dashboard: simplify control flow\n- scripts/python/kss-dashboard: speed up patch checking a bit\n- scripts/python/kss-dashboard: use decorator to handle exceptions\n- scripts/tar-up: Remove mkspec only affter running it.\n- scripts: Import arch-symbols script from packaging\n- scripts: Import guards script from packaging\n- scripts: test_linux_git.py: Do not complain about missing cwd\n- sequence-patch: Use arch-symbols\n- suse_git/header: Complain about patch filenames over 100 characters.\n- tar-up: Also sort generated tar archives\n- tar-up: Handle multiple levels of symlinks\n- tar-up: Normalize file modes to ones supported by git\n- tar-up: Remove mkspec and its inputs as from target directory (bsc#1250522).\n- tar-up: Remove the $build_dir prefix when in $build_dir\n- tar-up: Set owner of files in generated tar archives to root rather than nobody\n- tar_up: Handle symlinks in rpm directory\n- use uniform permission checks for all mount propagation changes (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3626,SUSE-SLE-Module-Live-Patching-15-SP3-2025-3626,SUSE-SLE-Product-HA-15-SP3-2025-3626,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3626,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3626,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3626,SUSE-SUSE-MicroOS-5.1-2025-3626,SUSE-SUSE-MicroOS-5.2-2025-3626,SUSE-Storage-7.1-2025-3626", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03626-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03626-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503626-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03626-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-October/042188.html" }, { "category": "self", "summary": "SUSE Bug 1202700", "url": "https://bugzilla.suse.com/1202700" }, { "category": "self", "summary": "SUSE Bug 1203063", "url": "https://bugzilla.suse.com/1203063" }, { "category": "self", "summary": "SUSE Bug 1203332", "url": "https://bugzilla.suse.com/1203332" }, { "category": "self", "summary": "SUSE Bug 1204228", "url": "https://bugzilla.suse.com/1204228" }, { "category": "self", "summary": "SUSE Bug 1205128", "url": "https://bugzilla.suse.com/1205128" }, { "category": "self", "summary": "SUSE Bug 1206883", "url": "https://bugzilla.suse.com/1206883" }, { "category": "self", "summary": "SUSE Bug 1206884", "url": "https://bugzilla.suse.com/1206884" }, { "category": "self", "summary": "SUSE Bug 1209287", "url": "https://bugzilla.suse.com/1209287" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1210124", "url": "https://bugzilla.suse.com/1210124" }, { "category": "self", "summary": "SUSE Bug 1210584", "url": "https://bugzilla.suse.com/1210584" }, { "category": "self", "summary": "SUSE Bug 1213061", "url": "https://bugzilla.suse.com/1213061" }, { "category": "self", "summary": "SUSE Bug 1213666", "url": "https://bugzilla.suse.com/1213666" }, { "category": "self", "summary": "SUSE Bug 1215150", "url": "https://bugzilla.suse.com/1215150" }, { "category": "self", "summary": "SUSE Bug 1216976", "url": "https://bugzilla.suse.com/1216976" }, { "category": "self", "summary": "SUSE Bug 1220185", "url": "https://bugzilla.suse.com/1220185" }, { "category": "self", "summary": "SUSE Bug 1220186", "url": "https://bugzilla.suse.com/1220186" }, { "category": "self", "summary": "SUSE Bug 1233640", "url": "https://bugzilla.suse.com/1233640" }, { "category": "self", "summary": "SUSE Bug 1240784", "url": "https://bugzilla.suse.com/1240784" }, { "category": "self", "summary": "SUSE Bug 1241353", "url": "https://bugzilla.suse.com/1241353" }, { "category": "self", "summary": "SUSE Bug 1243278", "url": "https://bugzilla.suse.com/1243278" }, { "category": "self", "summary": "SUSE Bug 1244337", "url": "https://bugzilla.suse.com/1244337" }, { "category": "self", "summary": "SUSE Bug 1244729", "url": "https://bugzilla.suse.com/1244729" }, { "category": "self", "summary": "SUSE Bug 1245110", "url": "https://bugzilla.suse.com/1245110" }, { "category": "self", "summary": "SUSE Bug 1245956", "url": "https://bugzilla.suse.com/1245956" }, { "category": "self", "summary": "SUSE Bug 1245963", "url": "https://bugzilla.suse.com/1245963" }, { "category": "self", "summary": "SUSE Bug 1246879", "url": "https://bugzilla.suse.com/1246879" }, { "category": "self", "summary": "SUSE Bug 1246968", "url": "https://bugzilla.suse.com/1246968" }, { "category": "self", "summary": "SUSE Bug 1247172", "url": "https://bugzilla.suse.com/1247172" }, { "category": "self", "summary": "SUSE Bug 1247239", "url": "https://bugzilla.suse.com/1247239" }, { "category": "self", "summary": "SUSE Bug 1248108", "url": "https://bugzilla.suse.com/1248108" }, { "category": "self", "summary": "SUSE Bug 1248255", "url": "https://bugzilla.suse.com/1248255" }, { "category": "self", "summary": "SUSE Bug 1248399", "url": "https://bugzilla.suse.com/1248399" }, { "category": "self", "summary": "SUSE Bug 1248628", "url": "https://bugzilla.suse.com/1248628" }, { "category": "self", "summary": "SUSE Bug 1248847", "url": "https://bugzilla.suse.com/1248847" }, { "category": "self", "summary": "SUSE Bug 1249186", "url": "https://bugzilla.suse.com/1249186" }, { "category": "self", "summary": "SUSE Bug 1249200", "url": "https://bugzilla.suse.com/1249200" }, { "category": "self", "summary": "SUSE Bug 1249220", "url": "https://bugzilla.suse.com/1249220" }, { "category": "self", "summary": "SUSE Bug 1249346", "url": "https://bugzilla.suse.com/1249346" }, { "category": "self", "summary": "SUSE Bug 1249538", "url": "https://bugzilla.suse.com/1249538" }, { "category": "self", "summary": "SUSE Bug 1249604", "url": "https://bugzilla.suse.com/1249604" }, { "category": "self", "summary": "SUSE Bug 1249664", "url": "https://bugzilla.suse.com/1249664" }, { "category": "self", "summary": "SUSE Bug 1249667", "url": "https://bugzilla.suse.com/1249667" }, { "category": "self", "summary": "SUSE Bug 1249700", "url": "https://bugzilla.suse.com/1249700" }, { "category": "self", "summary": "SUSE Bug 1249713", "url": "https://bugzilla.suse.com/1249713" }, { "category": "self", "summary": "SUSE Bug 1249716", "url": "https://bugzilla.suse.com/1249716" }, { "category": "self", "summary": "SUSE Bug 1249718", "url": "https://bugzilla.suse.com/1249718" }, { "category": "self", "summary": "SUSE Bug 1249734", "url": "https://bugzilla.suse.com/1249734" }, { "category": "self", "summary": "SUSE Bug 1249740", "url": "https://bugzilla.suse.com/1249740" }, { "category": "self", "summary": "SUSE Bug 1249743", "url": "https://bugzilla.suse.com/1249743" }, { "category": "self", "summary": "SUSE Bug 1249747", "url": "https://bugzilla.suse.com/1249747" }, { "category": "self", "summary": "SUSE Bug 1249808", "url": "https://bugzilla.suse.com/1249808" }, { "category": "self", "summary": "SUSE Bug 1249825", "url": "https://bugzilla.suse.com/1249825" }, { "category": "self", "summary": "SUSE Bug 1249827", "url": "https://bugzilla.suse.com/1249827" }, { "category": "self", "summary": "SUSE Bug 1249840", "url": "https://bugzilla.suse.com/1249840" }, { "category": "self", "summary": "SUSE Bug 1249846", "url": "https://bugzilla.suse.com/1249846" }, { "category": "self", "summary": "SUSE Bug 1249880", "url": "https://bugzilla.suse.com/1249880" }, { "category": "self", "summary": "SUSE Bug 1249885", "url": "https://bugzilla.suse.com/1249885" }, { "category": "self", "summary": "SUSE Bug 1249908", "url": "https://bugzilla.suse.com/1249908" }, { "category": "self", "summary": "SUSE Bug 1249918", "url": "https://bugzilla.suse.com/1249918" }, { "category": "self", "summary": "SUSE Bug 1249923", "url": "https://bugzilla.suse.com/1249923" }, { "category": "self", "summary": "SUSE Bug 1249930", "url": "https://bugzilla.suse.com/1249930" }, { "category": "self", "summary": "SUSE Bug 1249947", "url": "https://bugzilla.suse.com/1249947" }, { "category": "self", "summary": "SUSE Bug 1249949", "url": "https://bugzilla.suse.com/1249949" }, { "category": "self", "summary": "SUSE Bug 1250002", "url": "https://bugzilla.suse.com/1250002" }, { "category": "self", "summary": "SUSE Bug 1250009", "url": "https://bugzilla.suse.com/1250009" }, { "category": "self", "summary": "SUSE Bug 1250014", "url": "https://bugzilla.suse.com/1250014" }, { "category": "self", "summary": "SUSE Bug 1250041", "url": "https://bugzilla.suse.com/1250041" }, { "category": "self", "summary": "SUSE Bug 1250131", "url": "https://bugzilla.suse.com/1250131" }, { "category": "self", "summary": "SUSE Bug 1250132", "url": "https://bugzilla.suse.com/1250132" }, { "category": "self", "summary": "SUSE Bug 1250140", "url": "https://bugzilla.suse.com/1250140" }, { "category": "self", "summary": "SUSE Bug 1250180", "url": "https://bugzilla.suse.com/1250180" }, { "category": "self", "summary": "SUSE Bug 1250183", "url": "https://bugzilla.suse.com/1250183" }, { "category": "self", "summary": "SUSE Bug 1250187", "url": "https://bugzilla.suse.com/1250187" }, { "category": "self", "summary": "SUSE Bug 1250189", "url": "https://bugzilla.suse.com/1250189" }, { "category": "self", "summary": "SUSE Bug 1250257", "url": "https://bugzilla.suse.com/1250257" }, { "category": "self", "summary": "SUSE Bug 1250269", "url": "https://bugzilla.suse.com/1250269" }, { "category": "self", "summary": "SUSE Bug 1250277", "url": "https://bugzilla.suse.com/1250277" }, { "category": "self", "summary": "SUSE Bug 1250301", "url": "https://bugzilla.suse.com/1250301" }, { "category": "self", "summary": "SUSE Bug 1250313", "url": "https://bugzilla.suse.com/1250313" }, { "category": "self", "summary": "SUSE Bug 1250337", "url": "https://bugzilla.suse.com/1250337" }, { "category": "self", "summary": "SUSE Bug 1250391", "url": "https://bugzilla.suse.com/1250391" }, { "category": "self", "summary": "SUSE Bug 1250392", "url": "https://bugzilla.suse.com/1250392" }, { "category": "self", "summary": "SUSE Bug 1250394", "url": "https://bugzilla.suse.com/1250394" }, { "category": "self", "summary": "SUSE Bug 1250522", "url": "https://bugzilla.suse.com/1250522" }, { "category": "self", "summary": "SUSE Bug 1250764", "url": "https://bugzilla.suse.com/1250764" }, { "category": "self", "summary": "SUSE Bug 1250767", "url": "https://bugzilla.suse.com/1250767" }, { "category": "self", "summary": "SUSE Bug 1250774", "url": "https://bugzilla.suse.com/1250774" }, { "category": "self", "summary": "SUSE Bug 1250787", "url": "https://bugzilla.suse.com/1250787" }, { "category": "self", "summary": "SUSE Bug 1250790", "url": "https://bugzilla.suse.com/1250790" }, { "category": "self", "summary": "SUSE Bug 1250797", "url": "https://bugzilla.suse.com/1250797" }, { "category": "self", "summary": "SUSE Bug 1250799", "url": "https://bugzilla.suse.com/1250799" }, { "category": "self", "summary": "SUSE Bug 1250823", "url": "https://bugzilla.suse.com/1250823" }, { "category": "self", "summary": "SUSE Bug 1250847", "url": "https://bugzilla.suse.com/1250847" }, { "category": "self", "summary": "SUSE Bug 1250850", "url": "https://bugzilla.suse.com/1250850" }, { "category": "self", "summary": "SUSE Bug 1250853", "url": "https://bugzilla.suse.com/1250853" }, { "category": "self", "summary": "SUSE Bug 1250868", "url": "https://bugzilla.suse.com/1250868" }, { "category": "self", "summary": "SUSE Bug 1250890", "url": "https://bugzilla.suse.com/1250890" }, { "category": "self", "summary": "SUSE Bug 1250891", "url": "https://bugzilla.suse.com/1250891" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4460 page", "url": "https://www.suse.com/security/cve/CVE-2021-4460/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2602 page", "url": "https://www.suse.com/security/cve/CVE-2022-2602/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2978 page", "url": "https://www.suse.com/security/cve/CVE-2022-2978/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-36280 page", "url": "https://www.suse.com/security/cve/CVE-2022-36280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-43945 page", "url": "https://www.suse.com/security/cve/CVE-2022-43945/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49980 page", "url": "https://www.suse.com/security/cve/CVE-2022-49980/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50233 page", "url": "https://www.suse.com/security/cve/CVE-2022-50233/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50234 page", "url": "https://www.suse.com/security/cve/CVE-2022-50234/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50235 page", "url": "https://www.suse.com/security/cve/CVE-2022-50235/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50248 page", "url": "https://www.suse.com/security/cve/CVE-2022-50248/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50249 page", "url": "https://www.suse.com/security/cve/CVE-2022-50249/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50252 page", "url": "https://www.suse.com/security/cve/CVE-2022-50252/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50257 page", "url": "https://www.suse.com/security/cve/CVE-2022-50257/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50258 page", "url": "https://www.suse.com/security/cve/CVE-2022-50258/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50260 page", "url": "https://www.suse.com/security/cve/CVE-2022-50260/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50271 page", "url": "https://www.suse.com/security/cve/CVE-2022-50271/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50272 page", "url": "https://www.suse.com/security/cve/CVE-2022-50272/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50299 page", "url": "https://www.suse.com/security/cve/CVE-2022-50299/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50309 page", "url": "https://www.suse.com/security/cve/CVE-2022-50309/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50312 page", "url": "https://www.suse.com/security/cve/CVE-2022-50312/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50317 page", "url": "https://www.suse.com/security/cve/CVE-2022-50317/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50330 page", "url": "https://www.suse.com/security/cve/CVE-2022-50330/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50344 page", "url": "https://www.suse.com/security/cve/CVE-2022-50344/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50355 page", "url": "https://www.suse.com/security/cve/CVE-2022-50355/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50359 page", "url": "https://www.suse.com/security/cve/CVE-2022-50359/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50367 page", "url": "https://www.suse.com/security/cve/CVE-2022-50367/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50368 page", "url": "https://www.suse.com/security/cve/CVE-2022-50368/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50375 page", "url": "https://www.suse.com/security/cve/CVE-2022-50375/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50381 page", "url": "https://www.suse.com/security/cve/CVE-2022-50381/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50385 page", "url": "https://www.suse.com/security/cve/CVE-2022-50385/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50386 page", "url": "https://www.suse.com/security/cve/CVE-2022-50386/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50401 page", "url": "https://www.suse.com/security/cve/CVE-2022-50401/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50408 page", "url": "https://www.suse.com/security/cve/CVE-2022-50408/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50409 page", "url": "https://www.suse.com/security/cve/CVE-2022-50409/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50410 page", "url": "https://www.suse.com/security/cve/CVE-2022-50410/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50412 page", "url": "https://www.suse.com/security/cve/CVE-2022-50412/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50414 page", "url": "https://www.suse.com/security/cve/CVE-2022-50414/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50419 page", "url": "https://www.suse.com/security/cve/CVE-2022-50419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50422 page", "url": "https://www.suse.com/security/cve/CVE-2022-50422/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50427 page", "url": "https://www.suse.com/security/cve/CVE-2022-50427/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50431 page", "url": "https://www.suse.com/security/cve/CVE-2022-50431/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50435 page", "url": "https://www.suse.com/security/cve/CVE-2022-50435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50437 page", "url": "https://www.suse.com/security/cve/CVE-2022-50437/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50440 page", "url": "https://www.suse.com/security/cve/CVE-2022-50440/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50444 page", "url": "https://www.suse.com/security/cve/CVE-2022-50444/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50454 page", "url": "https://www.suse.com/security/cve/CVE-2022-50454/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50458 page", "url": "https://www.suse.com/security/cve/CVE-2022-50458/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50459 page", "url": "https://www.suse.com/security/cve/CVE-2022-50459/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-50467 page", "url": "https://www.suse.com/security/cve/CVE-2022-50467/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1380 page", "url": "https://www.suse.com/security/cve/CVE-2023-1380/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-31248 page", "url": "https://www.suse.com/security/cve/CVE-2023-31248/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3772 page", "url": "https://www.suse.com/security/cve/CVE-2023-3772/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-39197 page", "url": "https://www.suse.com/security/cve/CVE-2023-39197/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-42753 page", "url": "https://www.suse.com/security/cve/CVE-2023-42753/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53147 page", "url": "https://www.suse.com/security/cve/CVE-2023-53147/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53178 page", "url": "https://www.suse.com/security/cve/CVE-2023-53178/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53179 page", "url": "https://www.suse.com/security/cve/CVE-2023-53179/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53213 page", "url": "https://www.suse.com/security/cve/CVE-2023-53213/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53220 page", "url": "https://www.suse.com/security/cve/CVE-2023-53220/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53265 page", "url": "https://www.suse.com/security/cve/CVE-2023-53265/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53273 page", "url": "https://www.suse.com/security/cve/CVE-2023-53273/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53304 page", "url": "https://www.suse.com/security/cve/CVE-2023-53304/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53321 page", "url": "https://www.suse.com/security/cve/CVE-2023-53321/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53333 page", "url": "https://www.suse.com/security/cve/CVE-2023-53333/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53438 page", "url": "https://www.suse.com/security/cve/CVE-2023-53438/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53464 page", "url": "https://www.suse.com/security/cve/CVE-2023-53464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53492 page", "url": "https://www.suse.com/security/cve/CVE-2023-53492/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26583 page", "url": "https://www.suse.com/security/cve/CVE-2024-26583/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-26584 page", "url": "https://www.suse.com/security/cve/CVE-2024-26584/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-53093 page", "url": "https://www.suse.com/security/cve/CVE-2024-53093/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58240 page", "url": "https://www.suse.com/security/cve/CVE-2024-58240/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21969 page", "url": "https://www.suse.com/security/cve/CVE-2025-21969/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38011 page", "url": "https://www.suse.com/security/cve/CVE-2025-38011/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38184 page", "url": "https://www.suse.com/security/cve/CVE-2025-38184/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38216 page", "url": "https://www.suse.com/security/cve/CVE-2025-38216/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38488 page", "url": "https://www.suse.com/security/cve/CVE-2025-38488/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38553 page", "url": "https://www.suse.com/security/cve/CVE-2025-38553/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38572 page", "url": "https://www.suse.com/security/cve/CVE-2025-38572/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38664 page", "url": "https://www.suse.com/security/cve/CVE-2025-38664/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38685 page", "url": "https://www.suse.com/security/cve/CVE-2025-38685/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-38713 page", "url": "https://www.suse.com/security/cve/CVE-2025-38713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-39751 page", "url": "https://www.suse.com/security/cve/CVE-2025-39751/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-39823 page", "url": "https://www.suse.com/security/cve/CVE-2025-39823/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-10-17T06:14:11Z", "generator": { "date": "2025-10-17T06:14:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03626-1", "initial_release_date": "2025-10-17T06:14:11Z", "revision_history": [ { "date": "2025-10-17T06:14:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.221.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.221.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.221.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.221.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.221.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.221.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.221.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.221.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.221.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.221.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.221.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.221.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.221.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.221.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.221.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.221.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.221.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.221.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.221.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.221.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.221.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.221.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.221.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.221.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.221.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_221-preempt-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_221-preempt-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_221-preempt-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.221.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.221.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.221.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.221.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.221.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.221.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.221.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.221.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.221.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.221.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.221.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.221.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4460" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Fix UBSAN shift-out-of-bounds warning\n\nIf get_num_sdma_queues or get_num_xgmi_sdma_queues is 0, we end up\ndoing a shift operation where the number of bits shifted equals\nnumber of bits in the operand. This behaviour is undefined.\n\nSet num_sdma_queues or num_xgmi_sdma_queues to ULLONG_MAX, if the\ncount is \u003e= number of bits in the operand.\n\nBug: https://gitlab.freedesktop.org/drm/amd/-/issues/1472", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4460", "url": "https://www.suse.com/security/cve/CVE-2021-4460" }, { "category": "external", "summary": "SUSE Bug 1250764 for CVE-2021-4460", "url": "https://bugzilla.suse.com/1250764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2021-4460" }, { "cve": "CVE-2022-2602", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2602" } ], "notes": [ { "category": "general", "text": "io_uring UAF, Unix SCM garbage collection", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2602", "url": "https://www.suse.com/security/cve/CVE-2022-2602" }, { "category": "external", "summary": "SUSE Bug 1204228 for CVE-2022-2602", "url": "https://bugzilla.suse.com/1204228" }, { "category": "external", "summary": "SUSE Bug 1205186 for CVE-2022-2602", "url": "https://bugzilla.suse.com/1205186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-2602" }, { "cve": "CVE-2022-2978", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2978" } ], "notes": [ { "category": "general", "text": "A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2978", "url": "https://www.suse.com/security/cve/CVE-2022-2978" }, { "category": "external", "summary": "SUSE Bug 1202700 for CVE-2022-2978", "url": "https://bugzilla.suse.com/1202700" }, { "category": "external", "summary": "SUSE Bug 1204745 for CVE-2022-2978", "url": "https://bugzilla.suse.com/1204745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-2978" }, { "cve": "CVE-2022-36280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-36280" } ], "notes": [ { "category": "general", "text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-36280", "url": "https://www.suse.com/security/cve/CVE-2022-36280" }, { "category": "external", "summary": "SUSE Bug 1203332 for CVE-2022-36280", "url": "https://bugzilla.suse.com/1203332" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-36280" }, { "cve": "CVE-2022-43945", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-43945" } ], "notes": [ { "category": "general", "text": "The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-43945", "url": "https://www.suse.com/security/cve/CVE-2022-43945" }, { "category": "external", "summary": "SUSE Bug 1205128 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205128" }, { "category": "external", "summary": "SUSE Bug 1205130 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1205130" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1209225" }, { "category": "external", "summary": "SUSE Bug 1210124 for CVE-2022-43945", "url": "https://bugzilla.suse.com/1210124" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-43945" }, { "cve": "CVE-2022-49980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49980" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: gadget: Fix use-after-free Read in usb_udc_uevent()\n\nThe syzbot fuzzer found a race between uevent callbacks and gadget\ndriver unregistration that can cause a use-after-free bug:\n\n---------------------------------------------------------------\nBUG: KASAN: use-after-free in usb_udc_uevent+0x11f/0x130\ndrivers/usb/gadget/udc/core.c:1732\nRead of size 8 at addr ffff888078ce2050 by task udevd/2968\n\nCPU: 1 PID: 2968 Comm: udevd Not tainted 5.19.0-rc4-next-20220628-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google\n06/29/2022\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:317 [inline]\n print_report.cold+0x2ba/0x719 mm/kasan/report.c:433\n kasan_report+0xbe/0x1f0 mm/kasan/report.c:495\n usb_udc_uevent+0x11f/0x130 drivers/usb/gadget/udc/core.c:1732\n dev_uevent+0x290/0x770 drivers/base/core.c:2424\n---------------------------------------------------------------\n\nThe bug occurs because usb_udc_uevent() dereferences udc-\u003edriver but\ndoes so without acquiring the udc_lock mutex, which protects this\nfield. If the gadget driver is unbound from the udc concurrently with\nuevent processing, the driver structure may be accessed after it has\nbeen deallocated.\n\nTo prevent the race, we make sure that the routine holds the mutex\naround the racing accesses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49980", "url": "https://www.suse.com/security/cve/CVE-2022-49980" }, { "category": "external", "summary": "SUSE Bug 1245110 for CVE-2022-49980", "url": "https://bugzilla.suse.com/1245110" }, { "category": "external", "summary": "SUSE Bug 1245111 for CVE-2022-49980", "url": "https://bugzilla.suse.com/1245111" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-49980" }, { "cve": "CVE-2022-50233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50233" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: eir: Fix using strlen with hdev-\u003e{dev_name,short_name}\n\nBoth dev_name and short_name are not guaranteed to be NULL terminated so\nthis instead use strnlen and then attempt to determine if the resulting\nstring needs to be truncated or not.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50233", "url": "https://www.suse.com/security/cve/CVE-2022-50233" }, { "category": "external", "summary": "SUSE Bug 1246968 for CVE-2022-50233", "url": "https://bugzilla.suse.com/1246968" }, { "category": "external", "summary": "SUSE Bug 1249242 for CVE-2022-50233", "url": "https://bugzilla.suse.com/1249242" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50233" }, { "cve": "CVE-2022-50234", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50234" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring/af_unix: defer registered files gc to io_uring release\n\nInstead of putting io_uring\u0027s registered files in unix_gc() we want it\nto be done by io_uring itself. The trick here is to consider io_uring\nregistered files for cycle detection but not actually putting them down.\nBecause io_uring can\u0027t register other ring instances, this will remove\nall refs to the ring file triggering the -\u003erelease path and clean up\nwith io_ring_ctx_free().\n\n[axboe: add kerneldoc comment to skb, fold in skb leak fix]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50234", "url": "https://www.suse.com/security/cve/CVE-2022-50234" }, { "category": "external", "summary": "SUSE Bug 1249664 for CVE-2022-50234", "url": "https://bugzilla.suse.com/1249664" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50234" }, { "cve": "CVE-2022-50235", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50235" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Protect against send buffer overflow in NFSv2 READDIR\n\nRestore the previous limit on the @count argument to prevent a\nbuffer overflow attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50235", "url": "https://www.suse.com/security/cve/CVE-2022-50235" }, { "category": "external", "summary": "SUSE Bug 1249667 for CVE-2022-50235", "url": "https://bugzilla.suse.com/1249667" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50235" }, { "cve": "CVE-2022-50248", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50248" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: iwlwifi: mvm: fix double free on tx path.\n\nWe see kernel crashes and lockups and KASAN errors related to ax210\nfirmware crashes. One of the KASAN dumps pointed at the tx path,\nand it appears there is indeed a way to double-free an skb.\n\nIf iwl_mvm_tx_skb_sta returns non-zero, then the \u0027skb\u0027 sent into the\nmethod will be freed. But, in case where we build TSO skb buffer,\nthe skb may also be freed in error case. So, return 0 in that particular\nerror case and do cleanup manually.\n\nBUG: KASAN: use-after-free in __list_del_entry_valid+0x12/0x90\niwlwifi 0000:06:00.0: 0x00000000 | tsf hi\nRead of size 8 at addr ffff88813cfa4ba0 by task btserver/9650\n\nCPU: 4 PID: 9650 Comm: btserver Tainted: G W 5.19.8+ #5\niwlwifi 0000:06:00.0: 0x00000000 | time gp1\nHardware name: Default string Default string/SKYBAY, BIOS 5.12 02/19/2019\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x55/0x6d\n print_report.cold.12+0xf2/0x684\niwlwifi 0000:06:00.0: 0x1D0915A8 | time gp2\n ? __list_del_entry_valid+0x12/0x90\n kasan_report+0x8b/0x180\niwlwifi 0000:06:00.0: 0x00000001 | uCode revision type\n ? __list_del_entry_valid+0x12/0x90\n __list_del_entry_valid+0x12/0x90\niwlwifi 0000:06:00.0: 0x00000048 | uCode version major\n tcp_update_skb_after_send+0x5d/0x170\n __tcp_transmit_skb+0xb61/0x15c0\niwlwifi 0000:06:00.0: 0xDAA05125 | uCode version minor\n ? __tcp_select_window+0x490/0x490\niwlwifi 0000:06:00.0: 0x00000420 | hw version\n ? trace_kmalloc_node+0x29/0xd0\n ? __kmalloc_node_track_caller+0x12a/0x260\n ? memset+0x1f/0x40\n ? __build_skb_around+0x125/0x150\n ? __alloc_skb+0x1d4/0x220\n ? skb_zerocopy_clone+0x55/0x230\niwlwifi 0000:06:00.0: 0x00489002 | board version\n ? kmalloc_reserve+0x80/0x80\n ? rcu_read_lock_bh_held+0x60/0xb0\n tcp_write_xmit+0x3f1/0x24d0\niwlwifi 0000:06:00.0: 0x034E001C | hcmd\n ? __check_object_size+0x180/0x350\niwlwifi 0000:06:00.0: 0x24020000 | isr0\n tcp_sendmsg_locked+0x8a9/0x1520\niwlwifi 0000:06:00.0: 0x01400000 | isr1\n ? tcp_sendpage+0x50/0x50\niwlwifi 0000:06:00.0: 0x48F0000A | isr2\n ? lock_release+0xb9/0x400\n ? tcp_sendmsg+0x14/0x40\niwlwifi 0000:06:00.0: 0x00C3080C | isr3\n ? lock_downgrade+0x390/0x390\n ? do_raw_spin_lock+0x114/0x1d0\niwlwifi 0000:06:00.0: 0x00200000 | isr4\n ? rwlock_bug.part.2+0x50/0x50\niwlwifi 0000:06:00.0: 0x034A001C | last cmd Id\n ? rwlock_bug.part.2+0x50/0x50\n ? lockdep_hardirqs_on_prepare+0xe/0x200\niwlwifi 0000:06:00.0: 0x0000C2F0 | wait_event\n ? __local_bh_enable_ip+0x87/0xe0\n ? inet_send_prepare+0x220/0x220\niwlwifi 0000:06:00.0: 0x000000C4 | l2p_control\n tcp_sendmsg+0x22/0x40\n sock_sendmsg+0x5f/0x70\niwlwifi 0000:06:00.0: 0x00010034 | l2p_duration\n __sys_sendto+0x19d/0x250\niwlwifi 0000:06:00.0: 0x00000007 | l2p_mhvalid\n ? __ia32_sys_getpeername+0x40/0x40\niwlwifi 0000:06:00.0: 0x00000000 | l2p_addr_match\n ? rcu_read_lock_held_common+0x12/0x50\n ? rcu_read_lock_sched_held+0x5a/0xd0\n ? rcu_read_lock_bh_held+0xb0/0xb0\n ? rcu_read_lock_sched_held+0x5a/0xd0\n ? rcu_read_lock_sched_held+0x5a/0xd0\n ? lock_release+0xb9/0x400\n ? lock_downgrade+0x390/0x390\n ? ktime_get+0x64/0x130\n ? ktime_get+0x8d/0x130\n ? rcu_read_lock_held_common+0x12/0x50\n ? rcu_read_lock_sched_held+0x5a/0xd0\n ? rcu_read_lock_held_common+0x12/0x50\n ? rcu_read_lock_sched_held+0x5a/0xd0\n ? rcu_read_lock_bh_held+0xb0/0xb0\n ? rcu_read_lock_bh_held+0xb0/0xb0\n __x64_sys_sendto+0x6f/0x80\n do_syscall_64+0x34/0xb0\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\nRIP: 0033:0x7f1d126e4531\nCode: 00 00 00 00 0f 1f 44 00 00 f3 0f 1e fa 48 8d 05 35 80 0c 00 41 89 ca 8b 00 85 c0 75 1c 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 67 c3 66 0f 1f 44 00 00 55 48 83 ec 20 48 89\nRSP: 002b:00007ffe21a679d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 000000000000ffdc RCX: 00007f1d126e4531\nRDX: 0000000000010000 RSI: 000000000374acf0 RDI: 0000000000000014\nRBP: 00007ffe21a67ac0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50248", "url": "https://www.suse.com/security/cve/CVE-2022-50248" }, { "category": "external", "summary": "SUSE Bug 1249840 for CVE-2022-50248", "url": "https://bugzilla.suse.com/1249840" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50248" }, { "cve": "CVE-2022-50249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50249" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemory: of: Fix refcount leak bug in of_get_ddr_timings()\n\nWe should add the of_node_put() when breaking out of\nfor_each_child_of_node() as it will automatically increase\nand decrease the refcount.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50249", "url": "https://www.suse.com/security/cve/CVE-2022-50249" }, { "category": "external", "summary": "SUSE Bug 1249747 for CVE-2022-50249", "url": "https://bugzilla.suse.com/1249747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50249" }, { "cve": "CVE-2022-50252", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50252" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigb: Do not free q_vector unless new one was allocated\n\nAvoid potential use-after-free condition under memory pressure. If the\nkzalloc() fails, q_vector will be freed but left in the original\nadapter-\u003eq_vector[v_idx] array position.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50252", "url": "https://www.suse.com/security/cve/CVE-2022-50252" }, { "category": "external", "summary": "SUSE Bug 1249846 for CVE-2022-50252", "url": "https://bugzilla.suse.com/1249846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50252" }, { "cve": "CVE-2022-50257", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50257" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxen/gntdev: Prevent leaking grants\n\nPrior to this commit, if a grant mapping operation failed partially,\nsome of the entries in the map_ops array would be invalid, whereas all\nof the entries in the kmap_ops array would be valid. This in turn would\ncause the following logic in gntdev_map_grant_pages to become invalid:\n\n for (i = 0; i \u003c map-\u003ecount; i++) {\n if (map-\u003emap_ops[i].status == GNTST_okay) {\n map-\u003eunmap_ops[i].handle = map-\u003emap_ops[i].handle;\n if (!use_ptemod)\n alloced++;\n }\n if (use_ptemod) {\n if (map-\u003ekmap_ops[i].status == GNTST_okay) {\n if (map-\u003emap_ops[i].status == GNTST_okay)\n alloced++;\n map-\u003ekunmap_ops[i].handle = map-\u003ekmap_ops[i].handle;\n }\n }\n }\n ...\n atomic_add(alloced, \u0026map-\u003elive_grants);\n\nAssume that use_ptemod is true (i.e., the domain mapping the granted\npages is a paravirtualized domain). In the code excerpt above, note that\nthe \"alloced\" variable is only incremented when both kmap_ops[i].status\nand map_ops[i].status are set to GNTST_okay (i.e., both mapping\noperations are successful). However, as also noted above, there are\ncases where a grant mapping operation fails partially, breaking the\nassumption of the code excerpt above.\n\nThe aforementioned causes map-\u003elive_grants to be incorrectly set. In\nsome cases, all of the map_ops mappings fail, but all of the kmap_ops\nmappings succeed, meaning that live_grants may remain zero. This in turn\nmakes it impossible to unmap the successfully grant-mapped pages pointed\nto by kmap_ops, because unmap_grant_pages has the following snippet of\ncode at its beginning:\n\n if (atomic_read(\u0026map-\u003elive_grants) == 0)\n return; /* Nothing to do */\n\nIn other cases where only some of the map_ops mappings fail but all\nkmap_ops mappings succeed, live_grants is made positive, but when the\nuser requests unmapping the grant-mapped pages, __unmap_grant_pages_done\nwill then make map-\u003elive_grants negative, because the latter function\ndoes not check if all of the pages that were requested to be unmapped\nwere actually unmapped, and the same function unconditionally subtracts\n\"data-\u003ecount\" (i.e., a value that can be greater than map-\u003elive_grants)\nfrom map-\u003elive_grants. The side effects of a negative live_grants value\nhave not been studied.\n\nThe net effect of all of this is that grant references are leaked in one\nof the above conditions. In Qubes OS v4.1 (which uses Xen\u0027s grant\nmechanism extensively for X11 GUI isolation), this issue manifests\nitself with warning messages like the following to be printed out by the\nLinux kernel in the VM that had granted pages (that contain X11 GUI\nwindow data) to dom0: \"g.e. 0x1234 still pending\", especially after the\nuser rapidly resizes GUI VM windows (causing some grant-mapping\noperations to partially or completely fail, due to the fact that the VM\nunshares some of the pages as part of the window resizing, making the\npages impossible to grant-map from dom0).\n\nThe fix for this issue involves counting all successful map_ops and\nkmap_ops mappings separately, and then adding the sum to live_grants.\nDuring unmapping, only the number of successfully unmapped grants is\nsubtracted from live_grants. The code is also modified to check for\nnegative live_grants values after the subtraction and warn the user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50257", "url": "https://www.suse.com/security/cve/CVE-2022-50257" }, { "category": "external", "summary": "SUSE Bug 1249743 for CVE-2022-50257", "url": "https://bugzilla.suse.com/1249743" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50257" }, { "cve": "CVE-2022-50258", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50258" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds()\n\nThis patch fixes a stack-out-of-bounds read in brcmfmac that occurs\nwhen \u0027buf\u0027 that is not null-terminated is passed as an argument of\nstrsep() in brcmf_c_preinit_dcmds(). This buffer is filled with a firmware\nversion string by memcpy() in brcmf_fil_iovar_data_get().\nThe patch ensures buf is null-terminated.\n\nFound by a modified version of syzkaller.\n\n[ 47.569679][ T1897] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43236b for chip BCM43236/3\n[ 47.582839][ T1897] brcmfmac: brcmf_c_process_clm_blob: no clm_blob available (err=-2), device may have limited channels available\n[ 47.601565][ T1897] ==================================================================\n[ 47.602574][ T1897] BUG: KASAN: stack-out-of-bounds in strsep+0x1b2/0x1f0\n[ 47.603447][ T1897] Read of size 1 at addr ffffc90001f6f000 by task kworker/0:2/1897\n[ 47.604336][ T1897]\n[ 47.604621][ T1897] CPU: 0 PID: 1897 Comm: kworker/0:2 Tainted: G O 5.14.0+ #131\n[ 47.605617][ T1897] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.1-0-ga5cab58e9a3f-prebuilt.qemu.org 04/01/2014\n[ 47.606907][ T1897] Workqueue: usb_hub_wq hub_event\n[ 47.607453][ T1897] Call Trace:\n[ 47.607801][ T1897] dump_stack_lvl+0x8e/0xd1\n[ 47.608295][ T1897] print_address_description.constprop.0.cold+0xf/0x334\n[ 47.609009][ T1897] ? strsep+0x1b2/0x1f0\n[ 47.609434][ T1897] ? strsep+0x1b2/0x1f0\n[ 47.609863][ T1897] kasan_report.cold+0x83/0xdf\n[ 47.610366][ T1897] ? strsep+0x1b2/0x1f0\n[ 47.610882][ T1897] strsep+0x1b2/0x1f0\n[ 47.611300][ T1897] ? brcmf_fil_iovar_data_get+0x3a/0xf0\n[ 47.611883][ T1897] brcmf_c_preinit_dcmds+0x995/0xc40\n[ 47.612434][ T1897] ? brcmf_c_set_joinpref_default+0x100/0x100\n[ 47.613078][ T1897] ? rcu_read_lock_sched_held+0xa1/0xd0\n[ 47.613662][ T1897] ? rcu_read_lock_bh_held+0xb0/0xb0\n[ 47.614208][ T1897] ? lock_acquire+0x19d/0x4e0\n[ 47.614704][ T1897] ? find_held_lock+0x2d/0x110\n[ 47.615236][ T1897] ? brcmf_usb_deq+0x1a7/0x260\n[ 47.615741][ T1897] ? brcmf_usb_rx_fill_all+0x5a/0xf0\n[ 47.616288][ T1897] brcmf_attach+0x246/0xd40\n[ 47.616758][ T1897] ? wiphy_new_nm+0x1703/0x1dd0\n[ 47.617280][ T1897] ? kmemdup+0x43/0x50\n[ 47.617720][ T1897] brcmf_usb_probe+0x12de/0x1690\n[ 47.618244][ T1897] ? brcmf_usbdev_qinit.constprop.0+0x470/0x470\n[ 47.618901][ T1897] usb_probe_interface+0x2aa/0x760\n[ 47.619429][ T1897] ? usb_probe_device+0x250/0x250\n[ 47.619950][ T1897] really_probe+0x205/0xb70\n[ 47.620435][ T1897] ? driver_allows_async_probing+0x130/0x130\n[ 47.621048][ T1897] __driver_probe_device+0x311/0x4b0\n[ 47.621595][ T1897] ? driver_allows_async_probing+0x130/0x130\n[ 47.622209][ T1897] driver_probe_device+0x4e/0x150\n[ 47.622739][ T1897] __device_attach_driver+0x1cc/0x2a0\n[ 47.623287][ T1897] bus_for_each_drv+0x156/0x1d0\n[ 47.623796][ T1897] ? bus_rescan_devices+0x30/0x30\n[ 47.624309][ T1897] ? lockdep_hardirqs_on_prepare+0x273/0x3e0\n[ 47.624907][ T1897] ? trace_hardirqs_on+0x46/0x160\n[ 47.625437][ T1897] __device_attach+0x23f/0x3a0\n[ 47.625924][ T1897] ? device_bind_driver+0xd0/0xd0\n[ 47.626433][ T1897] ? kobject_uevent_env+0x287/0x14b0\n[ 47.627057][ T1897] bus_probe_device+0x1da/0x290\n[ 47.627557][ T1897] device_add+0xb7b/0x1eb0\n[ 47.628027][ T1897] ? wait_for_completion+0x290/0x290\n[ 47.628593][ T1897] ? __fw_devlink_link_to_suppliers+0x5a0/0x5a0\n[ 47.629249][ T1897] usb_set_configuration+0xf59/0x16f0\n[ 47.629829][ T1897] usb_generic_driver_probe+0x82/0xa0\n[ 47.630385][ T1897] usb_probe_device+0xbb/0x250\n[ 47.630927][ T1897] ? usb_suspend+0x590/0x590\n[ 47.631397][ T1897] really_probe+0x205/0xb70\n[ 47.631855][ T1897] ? driver_allows_async_probing+0x130/0x130\n[ 47.632469][ T1897] __driver_probe_device+0x311/0x4b0\n[ 47.633002][ \n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50258", "url": "https://www.suse.com/security/cve/CVE-2022-50258" }, { "category": "external", "summary": "SUSE Bug 1249947 for CVE-2022-50258", "url": "https://bugzilla.suse.com/1249947" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50258" }, { "cve": "CVE-2022-50260", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50260" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm: Make .remove and .shutdown HW shutdown consistent\n\nDrivers\u0027 .remove and .shutdown callbacks are executed on different code\npaths. The former is called when a device is removed from the bus, while\nthe latter is called at system shutdown time to quiesce the device.\n\nThis means that some overlap exists between the two, because both have to\ntake care of properly shutting down the hardware. But currently the logic\nused in these two callbacks isn\u0027t consistent in msm drivers, which could\nlead to kernel panic.\n\nFor example, on .remove the component is deleted and its .unbind callback\nleads to the hardware being shutdown but only if the DRM device has been\nmarked as registered.\n\nThat check doesn\u0027t exist in the .shutdown logic and this can lead to the\ndriver calling drm_atomic_helper_shutdown() for a DRM device that hasn\u0027t\nbeen properly initialized.\n\nA situation like this can happen if drivers for expected sub-devices fail\nto probe, since the .bind callback will never be executed. If that is the\ncase, drm_atomic_helper_shutdown() will attempt to take mutexes that are\nonly initialized if drm_mode_config_init() is called during a device bind.\n\nThis bug was attempted to be fixed in commit 623f279c7781 (\"drm/msm: fix\nshutdown hook in case GPU components failed to bind\"), but unfortunately\nit still happens in some cases as the one mentioned above, i.e:\n\n systemd-shutdown[1]: Powering off.\n kvm: exiting hardware virtualization\n platform wifi-firmware.0: Removing from iommu group 12\n platform video-firmware.0: Removing from iommu group 10\n ------------[ cut here ]------------\n WARNING: CPU: 6 PID: 1 at drivers/gpu/drm/drm_modeset_lock.c:317 drm_modeset_lock_all_ctx+0x3c4/0x3d0\n ...\n Hardware name: Google CoachZ (rev3+) (DT)\n pstate: a0400009 (NzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : drm_modeset_lock_all_ctx+0x3c4/0x3d0\n lr : drm_modeset_lock_all_ctx+0x48/0x3d0\n sp : ffff80000805bb80\n x29: ffff80000805bb80 x28: ffff327c00128000 x27: 0000000000000000\n x26: 0000000000000000 x25: 0000000000000001 x24: ffffc95d820ec030\n x23: ffff327c00bbd090 x22: ffffc95d8215eca0 x21: ffff327c039c5800\n x20: ffff327c039c5988 x19: ffff80000805bbe8 x18: 0000000000000034\n x17: 000000040044ffff x16: ffffc95d80cac920 x15: 0000000000000000\n x14: 0000000000000315 x13: 0000000000000315 x12: 0000000000000000\n x11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000\n x8 : ffff80000805bc28 x7 : 0000000000000000 x6 : 0000000000000000\n x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000\n x2 : ffff327c00128000 x1 : 0000000000000000 x0 : ffff327c039c59b0\n Call trace:\n drm_modeset_lock_all_ctx+0x3c4/0x3d0\n drm_atomic_helper_shutdown+0x70/0x134\n msm_drv_shutdown+0x30/0x40\n platform_shutdown+0x28/0x40\n device_shutdown+0x148/0x350\n kernel_power_off+0x38/0x80\n __do_sys_reboot+0x288/0x2c0\n __arm64_sys_reboot+0x28/0x34\n invoke_syscall+0x48/0x114\n el0_svc_common.constprop.0+0x44/0xec\n do_el0_svc+0x2c/0xc0\n el0_svc+0x2c/0x84\n el0t_64_sync_handler+0x11c/0x150\n el0t_64_sync+0x18c/0x190\n ---[ end trace 0000000000000000 ]---\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000018\n Mem abort info:\n ESR = 0x0000000096000004\n EC = 0x25: DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n FSC = 0x04: level 0 translation fault\n Data abort info:\n ISV = 0, ISS = 0x00000004\n CM = 0, WnR = 0\n user pgtable: 4k pages, 48-bit VAs, pgdp=000000010eab1000\n [0000000000000018] pgd=0000000000000000, p4d=0000000000000000\n Internal error: Oops: 96000004 [#1] PREEMPT SMP\n ...\n Hardware name: Google CoachZ (rev3+) (DT)\n pstate: a0400009 (NzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n pc : ww_mutex_lock+0x28/0x32c\n lr : drm_modeset_lock_all_ctx+0x1b0/0x3d0\n sp : ffff80000805bb50\n x29: ffff80000805bb50 x28: ffff327c00128000 x27: 0000000000000000\n x26: 00000\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50260", "url": "https://www.suse.com/security/cve/CVE-2022-50260" }, { "category": "external", "summary": "SUSE Bug 1249885 for CVE-2022-50260", "url": "https://bugzilla.suse.com/1249885" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50260" }, { "cve": "CVE-2022-50271", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50271" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost/vsock: Use kvmalloc/kvfree for larger packets.\n\nWhen copying a large file over sftp over vsock, data size is usually 32kB,\nand kmalloc seems to fail to try to allocate 32 32kB regions.\n\n vhost-5837: page allocation failure: order:4, mode:0x24040c0\n Call Trace:\n [\u003cffffffffb6a0df64\u003e] dump_stack+0x97/0xdb\n [\u003cffffffffb68d6aed\u003e] warn_alloc_failed+0x10f/0x138\n [\u003cffffffffb68d868a\u003e] ? __alloc_pages_direct_compact+0x38/0xc8\n [\u003cffffffffb664619f\u003e] __alloc_pages_nodemask+0x84c/0x90d\n [\u003cffffffffb6646e56\u003e] alloc_kmem_pages+0x17/0x19\n [\u003cffffffffb6653a26\u003e] kmalloc_order_trace+0x2b/0xdb\n [\u003cffffffffb66682f3\u003e] __kmalloc+0x177/0x1f7\n [\u003cffffffffb66e0d94\u003e] ? copy_from_iter+0x8d/0x31d\n [\u003cffffffffc0689ab7\u003e] vhost_vsock_handle_tx_kick+0x1fa/0x301 [vhost_vsock]\n [\u003cffffffffc06828d9\u003e] vhost_worker+0xf7/0x157 [vhost]\n [\u003cffffffffb683ddce\u003e] kthread+0xfd/0x105\n [\u003cffffffffc06827e2\u003e] ? vhost_dev_set_owner+0x22e/0x22e [vhost]\n [\u003cffffffffb683dcd1\u003e] ? flush_kthread_worker+0xf3/0xf3\n [\u003cffffffffb6eb332e\u003e] ret_from_fork+0x4e/0x80\n [\u003cffffffffb683dcd1\u003e] ? flush_kthread_worker+0xf3/0xf3\n\nWork around by doing kvmalloc instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50271", "url": "https://www.suse.com/security/cve/CVE-2022-50271" }, { "category": "external", "summary": "SUSE Bug 1249740 for CVE-2022-50271", "url": "https://bugzilla.suse.com/1249740" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50271" }, { "cve": "CVE-2022-50272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50272" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()\n\nWei Chen reports a kernel bug as blew:\n\ngeneral protection fault, probably for non-canonical address\nKASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017]\n...\nCall Trace:\n\u003cTASK\u003e\n__i2c_transfer+0x77e/0x1930 drivers/i2c/i2c-core-base.c:2109\ni2c_transfer+0x1d5/0x3d0 drivers/i2c/i2c-core-base.c:2170\ni2cdev_ioctl_rdwr+0x393/0x660 drivers/i2c/i2c-dev.c:297\ni2cdev_ioctl+0x75d/0x9f0 drivers/i2c/i2c-dev.c:458\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_sys_ioctl fs/ioctl.c:870 [inline]\n__se_sys_ioctl+0xfb/0x170 fs/ioctl.c:856\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x3d/0x90 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x63/0xcd\nRIP: 0033:0x7fd834a8bded\n\nIn az6027_i2c_xfer(), if msg[i].addr is 0x99,\na null-ptr-deref will caused when accessing msg[i].buf.\nFor msg[i].len is 0 and msg[i].buf is null.\n\nFix this by checking msg[i].len in az6027_i2c_xfer().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50272", "url": "https://www.suse.com/security/cve/CVE-2022-50272" }, { "category": "external", "summary": "SUSE Bug 1249808 for CVE-2022-50272", "url": "https://bugzilla.suse.com/1249808" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50272" }, { "cve": "CVE-2022-50299", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50299" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: Replace snprintf with scnprintf\n\nCurrent code produces a warning as shown below when total characters\nin the constituent block device names plus the slashes exceeds 200.\nsnprintf() returns the number of characters generated from the given\ninput, which could cause the expression \"200 - len\" to wrap around\nto a large positive number. Fix this by using scnprintf() instead,\nwhich returns the actual number of characters written into the buffer.\n\n[ 1513.267938] ------------[ cut here ]------------\n[ 1513.267943] WARNING: CPU: 15 PID: 37247 at \u003csnip\u003e/lib/vsprintf.c:2509 vsnprintf+0x2c8/0x510\n[ 1513.267944] Modules linked in: \u003csnip\u003e\n[ 1513.267969] CPU: 15 PID: 37247 Comm: mdadm Not tainted 5.4.0-1085-azure #90~18.04.1-Ubuntu\n[ 1513.267969] Hardware name: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 05/09/2022\n[ 1513.267971] RIP: 0010:vsnprintf+0x2c8/0x510\n\u003c-snip-\u003e\n[ 1513.267982] Call Trace:\n[ 1513.267986] snprintf+0x45/0x70\n[ 1513.267990] ? disk_name+0x71/0xa0\n[ 1513.267993] dump_zones+0x114/0x240 [raid0]\n[ 1513.267996] ? _cond_resched+0x19/0x40\n[ 1513.267998] raid0_run+0x19e/0x270 [raid0]\n[ 1513.268000] md_run+0x5e0/0xc50\n[ 1513.268003] ? security_capable+0x3f/0x60\n[ 1513.268005] do_md_run+0x19/0x110\n[ 1513.268006] md_ioctl+0x195e/0x1f90\n[ 1513.268007] blkdev_ioctl+0x91f/0x9f0\n[ 1513.268010] block_ioctl+0x3d/0x50\n[ 1513.268012] do_vfs_ioctl+0xa9/0x640\n[ 1513.268014] ? __fput+0x162/0x260\n[ 1513.268016] ksys_ioctl+0x75/0x80\n[ 1513.268017] __x64_sys_ioctl+0x1a/0x20\n[ 1513.268019] do_syscall_64+0x5e/0x200\n[ 1513.268021] entry_SYSCALL_64_after_hwframe+0x44/0xa9", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50299", "url": "https://www.suse.com/security/cve/CVE-2022-50299" }, { "category": "external", "summary": "SUSE Bug 1249734 for CVE-2022-50299", "url": "https://bugzilla.suse.com/1249734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50299" }, { "cve": "CVE-2022-50309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50309" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init\n\nof_get_child_by_name() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50309", "url": "https://www.suse.com/security/cve/CVE-2022-50309" }, { "category": "external", "summary": "SUSE Bug 1249718 for CVE-2022-50309", "url": "https://bugzilla.suse.com/1249718" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50309" }, { "cve": "CVE-2022-50312", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50312" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers: serial: jsm: fix some leaks in probe\n\nThis error path needs to unwind instead of just returning directly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50312", "url": "https://www.suse.com/security/cve/CVE-2022-50312" }, { "category": "external", "summary": "SUSE Bug 1249716 for CVE-2022-50312", "url": "https://bugzilla.suse.com/1249716" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50312" }, { "cve": "CVE-2022-50317", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50317" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/bridge: megachips: Fix a null pointer dereference bug\n\nWhen removing the module we will get the following warning:\n\n[ 31.911505] i2c-core: driver [stdp2690-ge-b850v3-fw] unregistered\n[ 31.912484] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN PTI\n[ 31.913338] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]\n[ 31.915280] RIP: 0010:drm_bridge_remove+0x97/0x130\n[ 31.921825] Call Trace:\n[ 31.922533] stdp4028_ge_b850v3_fw_remove+0x34/0x60 [megachips_stdpxxxx_ge_b850v3_fw]\n[ 31.923139] i2c_device_remove+0x181/0x1f0\n\nThe two bridges (stdp2690, stdp4028) do not probe at the same time, so\nthe driver does not call ge_b850v3_resgiter() when probing, causing the\ndriver to try to remove the object that has not been initialized.\n\nFix this by checking whether both the bridges are probed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50317", "url": "https://www.suse.com/security/cve/CVE-2022-50317" }, { "category": "external", "summary": "SUSE Bug 1249713 for CVE-2022-50317", "url": "https://bugzilla.suse.com/1249713" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50317" }, { "cve": "CVE-2022-50330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50330" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: cavium - prevent integer overflow loading firmware\n\nThe \"code_length\" value comes from the firmware file. If your firmware\nis untrusted realistically there is probably very little you can do to\nprotect yourself. Still we try to limit the damage as much as possible.\nAlso Smatch marks any data read from the filesystem as untrusted and\nprints warnings if it not capped correctly.\n\nThe \"ntohl(ucode-\u003ecode_length) * 2\" multiplication can have an\ninteger overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50330", "url": "https://www.suse.com/security/cve/CVE-2022-50330" }, { "category": "external", "summary": "SUSE Bug 1249700 for CVE-2022-50330", "url": "https://bugzilla.suse.com/1249700" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50330" }, { "cve": "CVE-2022-50344", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50344" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix null-ptr-deref in ext4_write_info\n\nI caught a null-ptr-deref bug as follows:\n==================================================================\nKASAN: null-ptr-deref in range [0x0000000000000068-0x000000000000006f]\nCPU: 1 PID: 1589 Comm: umount Not tainted 5.10.0-02219-dirty #339\nRIP: 0010:ext4_write_info+0x53/0x1b0\n[...]\nCall Trace:\n dquot_writeback_dquots+0x341/0x9a0\n ext4_sync_fs+0x19e/0x800\n __sync_filesystem+0x83/0x100\n sync_filesystem+0x89/0xf0\n generic_shutdown_super+0x79/0x3e0\n kill_block_super+0xa1/0x110\n deactivate_locked_super+0xac/0x130\n deactivate_super+0xb6/0xd0\n cleanup_mnt+0x289/0x400\n __cleanup_mnt+0x16/0x20\n task_work_run+0x11c/0x1c0\n exit_to_user_mode_prepare+0x203/0x210\n syscall_exit_to_user_mode+0x5b/0x3a0\n do_syscall_64+0x59/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n ==================================================================\n\nAbove issue may happen as follows:\n-------------------------------------\nexit_to_user_mode_prepare\n task_work_run\n __cleanup_mnt\n cleanup_mnt\n deactivate_super\n deactivate_locked_super\n kill_block_super\n generic_shutdown_super\n shrink_dcache_for_umount\n dentry = sb-\u003es_root\n sb-\u003es_root = NULL \u003c--- Here set NULL\n sync_filesystem\n __sync_filesystem\n sb-\u003es_op-\u003esync_fs \u003e ext4_sync_fs\n dquot_writeback_dquots\n sb-\u003edq_op-\u003ewrite_info \u003e ext4_write_info\n ext4_journal_start(d_inode(sb-\u003es_root), EXT4_HT_QUOTA, 2)\n d_inode(sb-\u003es_root)\n s_root-\u003ed_inode \u003c--- Null pointer dereference\n\nTo solve this problem, we use ext4_journal_start_sb directly\nto avoid s_root being used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50344", "url": "https://www.suse.com/security/cve/CVE-2022-50344" }, { "category": "external", "summary": "SUSE Bug 1250014 for CVE-2022-50344", "url": "https://bugzilla.suse.com/1250014" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50344" }, { "cve": "CVE-2022-50355", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50355" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: vt6655: fix some erroneous memory clean-up loops\n\nIn some initialization functions of this driver, memory is allocated with\n\u0027i\u0027 acting as an index variable and increasing from 0. The commit in\n\"Fixes\" introduces some clean-up codes in case of allocation failure,\nwhich free memory in reverse order with \u0027i\u0027 decreasing to 0. However,\nthere are some problems:\n - The case i=0 is left out. Thus memory is leaked.\n - In case memory allocation fails right from the start, the memory\n freeing loops will start with i=-1 and invalid memory locations will\n be accessed.\n\nOne of these loops has been fixed in commit c8ff91535880 (\"staging:\nvt6655: fix potential memory leak\"). Fix the remaining erroneous loops.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50355", "url": "https://www.suse.com/security/cve/CVE-2022-50355" }, { "category": "external", "summary": "SUSE Bug 1250041 for CVE-2022-50355", "url": "https://bugzilla.suse.com/1250041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50355" }, { "cve": "CVE-2022-50359", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50359" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: cx88: Fix a null-ptr-deref bug in buffer_prepare()\n\nWhen the driver calls cx88_risc_buffer() to prepare the buffer, the\nfunction call may fail, resulting in a empty buffer and null-ptr-deref\nlater in buffer_queue().\n\nThe following log can reveal it:\n\n[ 41.822762] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI\n[ 41.824488] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]\n[ 41.828027] RIP: 0010:buffer_queue+0xc2/0x500\n[ 41.836311] Call Trace:\n[ 41.836945] __enqueue_in_driver+0x141/0x360\n[ 41.837262] vb2_start_streaming+0x62/0x4a0\n[ 41.838216] vb2_core_streamon+0x1da/0x2c0\n[ 41.838516] __vb2_init_fileio+0x981/0xbc0\n[ 41.839141] __vb2_perform_fileio+0xbf9/0x1120\n[ 41.840072] vb2_fop_read+0x20e/0x400\n[ 41.840346] v4l2_read+0x215/0x290\n[ 41.840603] vfs_read+0x162/0x4c0\n\nFix this by checking the return value of cx88_risc_buffer()\n\n[hverkuil: fix coding style issues]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50359", "url": "https://www.suse.com/security/cve/CVE-2022-50359" }, { "category": "external", "summary": "SUSE Bug 1250269 for CVE-2022-50359", "url": "https://bugzilla.suse.com/1250269" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50359" }, { "cve": "CVE-2022-50367", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50367" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs: fix UAF/GPF bug in nilfs_mdt_destroy\n\nIn alloc_inode, inode_init_always() could return -ENOMEM if\nsecurity_inode_alloc() fails, which causes inode-\u003ei_private\nuninitialized. Then nilfs_is_metadata_file_inode() returns\ntrue and nilfs_free_inode() wrongly calls nilfs_mdt_destroy(),\nwhich frees the uninitialized inode-\u003ei_private\nand leads to crashes(e.g., UAF/GPF).\n\nFix this by moving security_inode_alloc just prior to\nthis_cpu_inc(nr_inodes)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50367", "url": "https://www.suse.com/security/cve/CVE-2022-50367" }, { "category": "external", "summary": "SUSE Bug 1250277 for CVE-2022-50367", "url": "https://bugzilla.suse.com/1250277" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50367" }, { "cve": "CVE-2022-50368", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50368" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/dsi: fix memory corruption with too many bridges\n\nAdd the missing sanity check on the bridge counter to avoid corrupting\ndata beyond the fixed-sized bridge array in case there are ever more\nthan eight bridges.\n\nPatchwork: https://patchwork.freedesktop.org/patch/502668/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50368", "url": "https://www.suse.com/security/cve/CVE-2022-50368" }, { "category": "external", "summary": "SUSE Bug 1250009 for CVE-2022-50368", "url": "https://bugzilla.suse.com/1250009" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50368" }, { "cve": "CVE-2022-50375", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50375" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown\n\nlpuart_dma_shutdown tears down lpuart dma, but lpuart_flush_buffer can\nstill occur which in turn tries to access dma apis if lpuart_dma_tx_use\nflag is true. At this point since dma is torn down, these dma apis can\nabort. Set lpuart_dma_tx_use and the corresponding rx flag\nlpuart_dma_rx_use to false in lpuart_dma_shutdown so that dmas are not\naccessed after they are relinquished.\n\nOtherwise, when try to kill btattach, kernel may panic. This patch may\nfix this issue.\nroot@imx8ulpevk:~# btattach -B /dev/ttyLP2 -S 115200\n^C[ 90.182296] Internal error: synchronous external abort: 96000210 [#1] PREEMPT SMP\n[ 90.189806] Modules linked in: moal(O) mlan(O)\n[ 90.194258] CPU: 0 PID: 503 Comm: btattach Tainted: G O 5.15.32-06136-g34eecdf2f9e4 #37\n[ 90.203554] Hardware name: NXP i.MX8ULP 9X9 EVK (DT)\n[ 90.208513] pstate: 600000c5 (nZCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 90.215470] pc : fsl_edma3_disable_request+0x8/0x60\n[ 90.220358] lr : fsl_edma3_terminate_all+0x34/0x20c\n[ 90.225237] sp : ffff800013f0bac0\n[ 90.228548] x29: ffff800013f0bac0 x28: 0000000000000001 x27: ffff000008404800\n[ 90.235681] x26: ffff000008404960 x25: ffff000008404a08 x24: ffff000008404a00\n[ 90.242813] x23: ffff000008404a60 x22: 0000000000000002 x21: 0000000000000000\n[ 90.249946] x20: ffff800013f0baf8 x19: ffff00000559c800 x18: 0000000000000000\n[ 90.257078] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000\n[ 90.264211] x14: 0000000000000003 x13: 0000000000000000 x12: 0000000000000040\n[ 90.271344] x11: ffff00000600c248 x10: ffff800013f0bb10 x9 : ffff000057bcb090\n[ 90.278477] x8 : fffffc0000241a08 x7 : ffff00000534ee00 x6 : ffff000008404804\n[ 90.285609] x5 : 0000000000000000 x4 : 0000000000000000 x3 : ffff0000055b3480\n[ 90.292742] x2 : ffff8000135c0000 x1 : ffff00000534ee00 x0 : ffff00000559c800\n[ 90.299876] Call trace:\n[ 90.302321] fsl_edma3_disable_request+0x8/0x60\n[ 90.306851] lpuart_flush_buffer+0x40/0x160\n[ 90.311037] uart_flush_buffer+0x88/0x120\n[ 90.315050] tty_driver_flush_buffer+0x20/0x30\n[ 90.319496] hci_uart_flush+0x44/0x90\n[ 90.323162] +0x34/0x12c\n[ 90.327253] tty_ldisc_close+0x38/0x70\n[ 90.331005] tty_ldisc_release+0xa8/0x190\n[ 90.335018] tty_release_struct+0x24/0x8c\n[ 90.339022] tty_release+0x3ec/0x4c0\n[ 90.342593] __fput+0x70/0x234\n[ 90.345652] ____fput+0x14/0x20\n[ 90.348790] task_work_run+0x84/0x17c\n[ 90.352455] do_exit+0x310/0x96c\n[ 90.355688] do_group_exit+0x3c/0xa0\n[ 90.359259] __arm64_sys_exit_group+0x1c/0x20\n[ 90.363609] invoke_syscall+0x48/0x114\n[ 90.367362] el0_svc_common.constprop.0+0xd4/0xfc\n[ 90.372068] do_el0_svc+0x2c/0x94\n[ 90.375379] el0_svc+0x28/0x80\n[ 90.378438] el0t_64_sync_handler+0xa8/0x130\n[ 90.382711] el0t_64_sync+0x1a0/0x1a4\n[ 90.386376] Code: 17ffffda d503201f d503233f f9409802 (b9400041)\n[ 90.392467] ---[ end trace 2f60524b4a43f1f6 ]---\n[ 90.397073] note: btattach[503] exited with preempt_count 1\n[ 90.402636] Fixing recursive fault but reboot is needed!", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50375", "url": "https://www.suse.com/security/cve/CVE-2022-50375" }, { "category": "external", "summary": "SUSE Bug 1250132 for CVE-2022-50375", "url": "https://bugzilla.suse.com/1250132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50375" }, { "cve": "CVE-2022-50381", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50381" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: fix a crash in mempool_free\n\nThere\u0027s a crash in mempool_free when running the lvm test\nshell/lvchange-rebuild-raid.sh.\n\nThe reason for the crash is this:\n* super_written calls atomic_dec_and_test(\u0026mddev-\u003epending_writes) and\n wake_up(\u0026mddev-\u003esb_wait). Then it calls rdev_dec_pending(rdev, mddev)\n and bio_put(bio).\n* so, the process that waited on sb_wait and that is woken up is racing\n with bio_put(bio).\n* if the process wins the race, it calls bioset_exit before bio_put(bio)\n is executed.\n* bio_put(bio) attempts to free a bio into a destroyed bio set - causing\n a crash in mempool_free.\n\nWe fix this bug by moving bio_put before atomic_dec_and_test.\n\nWe also move rdev_dec_pending before atomic_dec_and_test as suggested by\nNeil Brown.\n\nThe function md_end_flush has a similar bug - we must call bio_put before\nwe decrement the number of in-progress bios.\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 11557f0067 P4D 11557f0067 PUD 0\n Oops: 0002 [#1] PREEMPT SMP\n CPU: 0 PID: 73 Comm: kworker/0:1 Not tainted 6.1.0-rc3 #5\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/01/2014\n Workqueue: kdelayd flush_expired_bios [dm_delay]\n RIP: 0010:mempool_free+0x47/0x80\n Code: 48 89 ef 5b 5d ff e0 f3 c3 48 89 f7 e8 32 45 3f 00 48 63 53 08 48 89 c6 3b 53 04 7d 2d 48 8b 43 10 8d 4a 01 48 89 df 89 4b 08 \u003c48\u003e 89 2c d0 e8 b0 45 3f 00 48 8d 7b 30 5b 5d 31 c9 ba 01 00 00 00\n RSP: 0018:ffff88910036bda8 EFLAGS: 00010093\n RAX: 0000000000000000 RBX: ffff8891037b65d8 RCX: 0000000000000001\n RDX: 0000000000000000 RSI: 0000000000000202 RDI: ffff8891037b65d8\n RBP: ffff8891447ba240 R08: 0000000000012908 R09: 00000000003d0900\n R10: 0000000000000000 R11: 0000000000173544 R12: ffff889101a14000\n R13: ffff8891562ac300 R14: ffff889102b41440 R15: ffffe8ffffa00d05\n FS: 0000000000000000(0000) GS:ffff88942fa00000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000000000000 CR3: 0000001102e99000 CR4: 00000000000006b0\n Call Trace:\n \u003cTASK\u003e\n clone_endio+0xf4/0x1c0 [dm_mod]\n clone_endio+0xf4/0x1c0 [dm_mod]\n __submit_bio+0x76/0x120\n submit_bio_noacct_nocheck+0xb6/0x2a0\n flush_expired_bios+0x28/0x2f [dm_delay]\n process_one_work+0x1b4/0x300\n worker_thread+0x45/0x3e0\n ? rescuer_thread+0x380/0x380\n kthread+0xc2/0x100\n ? kthread_complete_and_exit+0x20/0x20\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n Modules linked in: brd dm_delay dm_raid dm_mod af_packet uvesafb cfbfillrect cfbimgblt cn cfbcopyarea fb font fbdev tun autofs4 binfmt_misc configfs ipv6 virtio_rng virtio_balloon rng_core virtio_net pcspkr net_failover failover qemu_fw_cfg button mousedev raid10 raid456 libcrc32c async_raid6_recov async_memcpy async_pq raid6_pq async_xor xor async_tx raid1 raid0 md_mod sd_mod t10_pi crc64_rocksoft crc64 virtio_scsi scsi_mod evdev psmouse bsg scsi_common [last unloaded: brd]\n CR2: 0000000000000000\n ---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50381", "url": "https://www.suse.com/security/cve/CVE-2022-50381" }, { "category": "external", "summary": "SUSE Bug 1250257 for CVE-2022-50381", "url": "https://bugzilla.suse.com/1250257" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50381" }, { "cve": "CVE-2022-50385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50385" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix an Oops in nfs_d_automount()\n\nWhen mounting from a NFSv4 referral, path-\u003edentry can end up being a\nnegative dentry, so derive the struct nfs_server from the dentry\nitself instead.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50385", "url": "https://www.suse.com/security/cve/CVE-2022-50385" }, { "category": "external", "summary": "SUSE Bug 1250131 for CVE-2022-50385", "url": "https://bugzilla.suse.com/1250131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50385" }, { "cve": "CVE-2022-50386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50386" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix user-after-free\n\nThis uses l2cap_chan_hold_unless_zero() after calling\n__l2cap_get_chan_blah() to prevent the following trace:\n\nBluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref\n*kref)\nBluetooth: chan 0000000023c4974d\nBluetooth: parent 00000000ae861c08\n==================================================================\nBUG: KASAN: use-after-free in __mutex_waiter_is_first\nkernel/locking/mutex.c:191 [inline]\nBUG: KASAN: use-after-free in __mutex_lock_common\nkernel/locking/mutex.c:671 [inline]\nBUG: KASAN: use-after-free in __mutex_lock+0x278/0x400\nkernel/locking/mutex.c:729\nRead of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50386", "url": "https://www.suse.com/security/cve/CVE-2022-50386" }, { "category": "external", "summary": "SUSE Bug 1250301 for CVE-2022-50386", "url": "https://bugzilla.suse.com/1250301" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50386" }, { "cve": "CVE-2022-50401", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50401" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure\n\nOn error situation `clp-\u003ecl_cb_conn.cb_xprt` should not be given\na reference to the xprt otherwise both client cleanup and the\nerror handling path of the caller call to put it. Better to\ndelay handing over the reference to a later branch.\n\n[ 72.530665] refcount_t: underflow; use-after-free.\n[ 72.531933] WARNING: CPU: 0 PID: 173 at lib/refcount.c:28 refcount_warn_saturate+0xcf/0x120\n[ 72.533075] Modules linked in: nfsd(OE) nfsv4(OE) nfsv3(OE) nfs(OE) lockd(OE) compat_nfs_ssc(OE) nfs_acl(OE) rpcsec_gss_krb5(OE) auth_rpcgss(OE) rpcrdma(OE) dns_resolver fscache netfs grace rdma_cm iw_cm ib_cm sunrpc(OE) mlx5_ib mlx5_core mlxfw pci_hyperv_intf ib_uverbs ib_core xt_MASQUERADE nf_conntrack_netlink nft_counter xt_addrtype nft_compat br_netfilter bridge stp llc nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set overlay nf_tables nfnetlink crct10dif_pclmul crc32_pclmul ghash_clmulni_intel xfs serio_raw virtio_net virtio_blk net_failover failover fuse [last unloaded: sunrpc]\n[ 72.540389] CPU: 0 PID: 173 Comm: kworker/u16:5 Tainted: G OE 5.15.82-dan #1\n[ 72.541511] Hardware name: Red Hat KVM/RHEL-AV, BIOS 1.16.0-3.module+el8.7.0+1084+97b81f61 04/01/2014\n[ 72.542717] Workqueue: nfsd4_callbacks nfsd4_run_cb_work [nfsd]\n[ 72.543575] RIP: 0010:refcount_warn_saturate+0xcf/0x120\n[ 72.544299] Code: 55 00 0f 0b 5d e9 01 50 98 00 80 3d 75 9e 39 08 00 0f 85 74 ff ff ff 48 c7 c7 e8 d1 60 8e c6 05 61 9e 39 08 01 e8 f6 51 55 00 \u003c0f\u003e 0b 5d e9 d9 4f 98 00 80 3d 4b 9e 39 08 00 0f 85 4c ff ff ff 48\n[ 72.546666] RSP: 0018:ffffb3f841157cf0 EFLAGS: 00010286\n[ 72.547393] RAX: 0000000000000026 RBX: ffff89ac6231d478 RCX: 0000000000000000\n[ 72.548324] RDX: ffff89adb7c2c2c0 RSI: ffff89adb7c205c0 RDI: ffff89adb7c205c0\n[ 72.549271] RBP: ffffb3f841157cf0 R08: 0000000000000000 R09: c0000000ffefffff\n[ 72.550209] R10: 0000000000000001 R11: ffffb3f841157ad0 R12: ffff89ac6231d180\n[ 72.551142] R13: ffff89ac6231d478 R14: ffff89ac40c06180 R15: ffff89ac6231d4b0\n[ 72.552089] FS: 0000000000000000(0000) GS:ffff89adb7c00000(0000) knlGS:0000000000000000\n[ 72.553175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 72.553934] CR2: 0000563a310506a8 CR3: 0000000109a66000 CR4: 0000000000350ef0\n[ 72.554874] Call Trace:\n[ 72.555278] \u003cTASK\u003e\n[ 72.555614] svc_xprt_put+0xaf/0xe0 [sunrpc]\n[ 72.556276] nfsd4_process_cb_update.isra.11+0xb7/0x410 [nfsd]\n[ 72.557087] ? update_load_avg+0x82/0x610\n[ 72.557652] ? cpuacct_charge+0x60/0x70\n[ 72.558212] ? dequeue_entity+0xdb/0x3e0\n[ 72.558765] ? queued_spin_unlock+0x9/0x20\n[ 72.559358] nfsd4_run_cb_work+0xfc/0x270 [nfsd]\n[ 72.560031] process_one_work+0x1df/0x390\n[ 72.560600] worker_thread+0x37/0x3b0\n[ 72.561644] ? process_one_work+0x390/0x390\n[ 72.562247] kthread+0x12f/0x150\n[ 72.562710] ? set_kthread_struct+0x50/0x50\n[ 72.563309] ret_from_fork+0x22/0x30\n[ 72.563818] \u003c/TASK\u003e\n[ 72.564189] ---[ end trace 031117b1c72ec616 ]---\n[ 72.566019] list_add corruption. next-\u003eprev should be prev (ffff89ac4977e538), but was ffff89ac4763e018. (next=ffff89ac4763e018).\n[ 72.567647] ------------[ cut here ]------------", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50401", "url": "https://www.suse.com/security/cve/CVE-2022-50401" }, { "category": "external", "summary": "SUSE Bug 1250140 for CVE-2022-50401", "url": "https://bugzilla.suse.com/1250140" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50401" }, { "cve": "CVE-2022-50408", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50408" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()\n\n\u003e ret = brcmf_proto_tx_queue_data(drvr, ifp-\u003eifidx, skb);\n\nmay be schedule, and then complete before the line\n\n\u003e ndev-\u003estats.tx_bytes += skb-\u003elen;\n\n[ 46.912801] ==================================================================\n[ 46.920552] BUG: KASAN: use-after-free in brcmf_netdev_start_xmit+0x718/0x8c8 [brcmfmac]\n[ 46.928673] Read of size 4 at addr ffffff803f5882e8 by task systemd-resolve/328\n[ 46.935991]\n[ 46.937514] CPU: 1 PID: 328 Comm: systemd-resolve Tainted: G O 5.4.199-[REDACTED] #1\n[ 46.947255] Hardware name: [REDACTED]\n[ 46.954568] Call trace:\n[ 46.957037] dump_backtrace+0x0/0x2b8\n[ 46.960719] show_stack+0x24/0x30\n[ 46.964052] dump_stack+0x128/0x194\n[ 46.967557] print_address_description.isra.0+0x64/0x380\n[ 46.972877] __kasan_report+0x1d4/0x240\n[ 46.976723] kasan_report+0xc/0x18\n[ 46.980138] __asan_report_load4_noabort+0x18/0x20\n[ 46.985027] brcmf_netdev_start_xmit+0x718/0x8c8 [brcmfmac]\n[ 46.990613] dev_hard_start_xmit+0x1bc/0xda0\n[ 46.994894] sch_direct_xmit+0x198/0xd08\n[ 46.998827] __qdisc_run+0x37c/0x1dc0\n[ 47.002500] __dev_queue_xmit+0x1528/0x21f8\n[ 47.006692] dev_queue_xmit+0x24/0x30\n[ 47.010366] neigh_resolve_output+0x37c/0x678\n[ 47.014734] ip_finish_output2+0x598/0x2458\n[ 47.018927] __ip_finish_output+0x300/0x730\n[ 47.023118] ip_output+0x2e0/0x430\n[ 47.026530] ip_local_out+0x90/0x140\n[ 47.030117] igmpv3_sendpack+0x14c/0x228\n[ 47.034049] igmpv3_send_cr+0x384/0x6b8\n[ 47.037895] igmp_ifc_timer_expire+0x4c/0x118\n[ 47.042262] call_timer_fn+0x1cc/0xbe8\n[ 47.046021] __run_timers+0x4d8/0xb28\n[ 47.049693] run_timer_softirq+0x24/0x40\n[ 47.053626] __do_softirq+0x2c0/0x117c\n[ 47.057387] irq_exit+0x2dc/0x388\n[ 47.060715] __handle_domain_irq+0xb4/0x158\n[ 47.064908] gic_handle_irq+0x58/0xb0\n[ 47.068581] el0_irq_naked+0x50/0x5c\n[ 47.072162]\n[ 47.073665] Allocated by task 328:\n[ 47.077083] save_stack+0x24/0xb0\n[ 47.080410] __kasan_kmalloc.isra.0+0xc0/0xe0\n[ 47.084776] kasan_slab_alloc+0x14/0x20\n[ 47.088622] kmem_cache_alloc+0x15c/0x468\n[ 47.092643] __alloc_skb+0xa4/0x498\n[ 47.096142] igmpv3_newpack+0x158/0xd78\n[ 47.099987] add_grhead+0x210/0x288\n[ 47.103485] add_grec+0x6b0/0xb70\n[ 47.106811] igmpv3_send_cr+0x2e0/0x6b8\n[ 47.110657] igmp_ifc_timer_expire+0x4c/0x118\n[ 47.115027] call_timer_fn+0x1cc/0xbe8\n[ 47.118785] __run_timers+0x4d8/0xb28\n[ 47.122457] run_timer_softirq+0x24/0x40\n[ 47.126389] __do_softirq+0x2c0/0x117c\n[ 47.130142]\n[ 47.131643] Freed by task 180:\n[ 47.134712] save_stack+0x24/0xb0\n[ 47.138041] __kasan_slab_free+0x108/0x180\n[ 47.142146] kasan_slab_free+0x10/0x18\n[ 47.145904] slab_free_freelist_hook+0xa4/0x1b0\n[ 47.150444] kmem_cache_free+0x8c/0x528\n[ 47.154292] kfree_skbmem+0x94/0x108\n[ 47.157880] consume_skb+0x10c/0x5a8\n[ 47.161466] __dev_kfree_skb_any+0x88/0xa0\n[ 47.165598] brcmu_pkt_buf_free_skb+0x44/0x68 [brcmutil]\n[ 47.171023] brcmf_txfinalize+0xec/0x190 [brcmfmac]\n[ 47.176016] brcmf_proto_bcdc_txcomplete+0x1c0/0x210 [brcmfmac]\n[ 47.182056] brcmf_sdio_sendfromq+0x8dc/0x1e80 [brcmfmac]\n[ 47.187568] brcmf_sdio_dpc+0xb48/0x2108 [brcmfmac]\n[ 47.192529] brcmf_sdio_dataworker+0xc8/0x238 [brcmfmac]\n[ 47.197859] process_one_work+0x7fc/0x1a80\n[ 47.201965] worker_thread+0x31c/0xc40\n[ 47.205726] kthread+0x2d8/0x370\n[ 47.208967] ret_from_fork+0x10/0x18\n[ 47.212546]\n[ 47.214051] The buggy address belongs to the object at ffffff803f588280\n[ 47.214051] which belongs to the cache skbuff_head_cache of size 208\n[ 47.227086] The buggy address is located 104 bytes inside of\n[ 47.227086] 208-byte region [ffffff803f588280, ffffff803f588350)\n[ 47.238814] The buggy address belongs to the page:\n[ 47.243618] page:ffffffff00dd6200 refcount:1 mapcou\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50408", "url": "https://www.suse.com/security/cve/CVE-2022-50408" }, { "category": "external", "summary": "SUSE Bug 1250391 for CVE-2022-50408", "url": "https://bugzilla.suse.com/1250391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50408" }, { "cve": "CVE-2022-50409", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50409" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: If sock is dead don\u0027t access sock\u0027s sk_wq in sk_stream_wait_memory\n\nFixes the below NULL pointer dereference:\n\n [...]\n [ 14.471200] Call Trace:\n [ 14.471562] \u003cTASK\u003e\n [ 14.471882] lock_acquire+0x245/0x2e0\n [ 14.472416] ? remove_wait_queue+0x12/0x50\n [ 14.473014] ? _raw_spin_lock_irqsave+0x17/0x50\n [ 14.473681] _raw_spin_lock_irqsave+0x3d/0x50\n [ 14.474318] ? remove_wait_queue+0x12/0x50\n [ 14.474907] remove_wait_queue+0x12/0x50\n [ 14.475480] sk_stream_wait_memory+0x20d/0x340\n [ 14.476127] ? do_wait_intr_irq+0x80/0x80\n [ 14.476704] do_tcp_sendpages+0x287/0x600\n [ 14.477283] tcp_bpf_push+0xab/0x260\n [ 14.477817] tcp_bpf_sendmsg_redir+0x297/0x500\n [ 14.478461] ? __local_bh_enable_ip+0x77/0xe0\n [ 14.479096] tcp_bpf_send_verdict+0x105/0x470\n [ 14.479729] tcp_bpf_sendmsg+0x318/0x4f0\n [ 14.480311] sock_sendmsg+0x2d/0x40\n [ 14.480822] ____sys_sendmsg+0x1b4/0x1c0\n [ 14.481390] ? copy_msghdr_from_user+0x62/0x80\n [ 14.482048] ___sys_sendmsg+0x78/0xb0\n [ 14.482580] ? vmf_insert_pfn_prot+0x91/0x150\n [ 14.483215] ? __do_fault+0x2a/0x1a0\n [ 14.483738] ? do_fault+0x15e/0x5d0\n [ 14.484246] ? __handle_mm_fault+0x56b/0x1040\n [ 14.484874] ? lock_is_held_type+0xdf/0x130\n [ 14.485474] ? find_held_lock+0x2d/0x90\n [ 14.486046] ? __sys_sendmsg+0x41/0x70\n [ 14.486587] __sys_sendmsg+0x41/0x70\n [ 14.487105] ? intel_pmu_drain_pebs_core+0x350/0x350\n [ 14.487822] do_syscall_64+0x34/0x80\n [ 14.488345] entry_SYSCALL_64_after_hwframe+0x63/0xcd\n [...]\n\nThe test scenario has the following flow:\n\nthread1 thread2\n----------- ---------------\n tcp_bpf_sendmsg\n tcp_bpf_send_verdict\n tcp_bpf_sendmsg_redir sock_close\n tcp_bpf_push_locked __sock_release\n tcp_bpf_push //inet_release\n do_tcp_sendpages sock-\u003eops-\u003erelease\n sk_stream_wait_memory \t // tcp_close\n sk_wait_event sk-\u003esk_prot-\u003eclose\n release_sock(__sk);\n ***\n lock_sock(sk);\n __tcp_close\n sock_orphan(sk)\n sk-\u003esk_wq = NULL\n release_sock\n ****\n lock_sock(__sk);\n remove_wait_queue(sk_sleep(sk), \u0026wait);\n sk_sleep(sk)\n //NULL pointer dereference\n \u0026rcu_dereference_raw(sk-\u003esk_wq)-\u003ewait\n\nWhile waiting for memory in thread1, the socket is released with its wait\nqueue because thread2 has closed it. This caused by tcp_bpf_send_verdict\ndidn\u0027t increase the f_count of psock-\u003esk_redir-\u003esk_socket-\u003efile in thread1.\n\nWe should check if SOCK_DEAD flag is set on wakeup in sk_stream_wait_memory\nbefore accessing the wait queue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50409", "url": "https://www.suse.com/security/cve/CVE-2022-50409" }, { "category": "external", "summary": "SUSE Bug 1250392 for CVE-2022-50409", "url": "https://bugzilla.suse.com/1250392" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50409" }, { "cve": "CVE-2022-50410", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50410" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Protect against send buffer overflow in NFSv2 READ\n\nSince before the git era, NFSD has conserved the number of pages\nheld by each nfsd thread by combining the RPC receive and send\nbuffers into a single array of pages. This works because there are\nno cases where an operation needs a large RPC Call message and a\nlarge RPC Reply at the same time.\n\nOnce an RPC Call has been received, svc_process() updates\nsvc_rqst::rq_res to describe the part of rq_pages that can be\nused for constructing the Reply. This means that the send buffer\n(rq_res) shrinks when the received RPC record containing the RPC\nCall is large.\n\nA client can force this shrinkage on TCP by sending a correctly-\nformed RPC Call header contained in an RPC record that is\nexcessively large. The full maximum payload size cannot be\nconstructed in that case.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50410", "url": "https://www.suse.com/security/cve/CVE-2022-50410" }, { "category": "external", "summary": "SUSE Bug 1250187 for CVE-2022-50410", "url": "https://bugzilla.suse.com/1250187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50410" }, { "cve": "CVE-2022-50412", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50412" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: bridge: adv7511: unregister cec i2c device after cec adapter\n\ncec_unregister_adapter() assumes that the underlying adapter ops are\ncallable. For example, if the CEC adapter currently has a valid physical\naddress, then the unregistration procedure will invalidate the physical\naddress by setting it to f.f.f.f. Whence the following kernel oops\nobserved after removing the adv7511 module:\n\n Unable to handle kernel execution of user memory at virtual address 0000000000000000\n Internal error: Oops: 86000004 [#1] PREEMPT_RT SMP\n Call trace:\n 0x0\n adv7511_cec_adap_log_addr+0x1ac/0x1c8 [adv7511]\n cec_adap_unconfigure+0x44/0x90 [cec]\n __cec_s_phys_addr.part.0+0x68/0x230 [cec]\n __cec_s_phys_addr+0x40/0x50 [cec]\n cec_unregister_adapter+0xb4/0x118 [cec]\n adv7511_remove+0x60/0x90 [adv7511]\n i2c_device_remove+0x34/0xe0\n device_release_driver_internal+0x114/0x1f0\n driver_detach+0x54/0xe0\n bus_remove_driver+0x60/0xd8\n driver_unregister+0x34/0x60\n i2c_del_driver+0x2c/0x68\n adv7511_exit+0x1c/0x67c [adv7511]\n __arm64_sys_delete_module+0x154/0x288\n invoke_syscall+0x48/0x100\n el0_svc_common.constprop.0+0x48/0xe8\n do_el0_svc+0x28/0x88\n el0_svc+0x1c/0x50\n el0t_64_sync_handler+0xa8/0xb0\n el0t_64_sync+0x15c/0x160\n Code: bad PC value\n ---[ end trace 0000000000000000 ]---\n\nProtect against this scenario by unregistering i2c_cec after\nunregistering the CEC adapter. Duly disable the CEC clock afterwards\ntoo.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50412", "url": "https://www.suse.com/security/cve/CVE-2022-50412" }, { "category": "external", "summary": "SUSE Bug 1250189 for CVE-2022-50412", "url": "https://bugzilla.suse.com/1250189" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50412" }, { "cve": "CVE-2022-50414", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50414" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: fcoe: Fix transport not deattached when fcoe_if_init() fails\n\nfcoe_init() calls fcoe_transport_attach(\u0026fcoe_sw_transport), but when\nfcoe_if_init() fails, \u0026fcoe_sw_transport is not detached and leaves freed\n\u0026fcoe_sw_transport on fcoe_transports list. This causes panic when\nreinserting module.\n\n BUG: unable to handle page fault for address: fffffbfff82e2213\n RIP: 0010:fcoe_transport_attach+0xe1/0x230 [libfcoe]\n Call Trace:\n \u003cTASK\u003e\n do_one_initcall+0xd0/0x4e0\n load_module+0x5eee/0x7210\n ...", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50414", "url": "https://www.suse.com/security/cve/CVE-2022-50414" }, { "category": "external", "summary": "SUSE Bug 1250183 for CVE-2022-50414", "url": "https://bugzilla.suse.com/1250183" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50414" }, { "cve": "CVE-2022-50419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50419" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_sysfs: Fix attempting to call device_add multiple times\n\ndevice_add shall not be called multiple times as stated in its\ndocumentation:\n\n \u0027Do not call this routine or device_register() more than once for\n any device structure\u0027\n\nSyzkaller reports a bug as follows [1]:\n------------[ cut here ]------------\nkernel BUG at lib/list_debug.c:33!\ninvalid opcode: 0000 [#1] PREEMPT SMP KASAN\n[...]\nCall Trace:\n \u003cTASK\u003e\n __list_add include/linux/list.h:69 [inline]\n list_add_tail include/linux/list.h:102 [inline]\n kobj_kset_join lib/kobject.c:164 [inline]\n kobject_add_internal+0x18f/0x8f0 lib/kobject.c:214\n kobject_add_varg lib/kobject.c:358 [inline]\n kobject_add+0x150/0x1c0 lib/kobject.c:410\n device_add+0x368/0x1e90 drivers/base/core.c:3452\n hci_conn_add_sysfs+0x9b/0x1b0 net/bluetooth/hci_sysfs.c:53\n hci_le_cis_estabilished_evt+0x57c/0xae0 net/bluetooth/hci_event.c:6799\n hci_le_meta_evt+0x2b8/0x510 net/bluetooth/hci_event.c:7110\n hci_event_func net/bluetooth/hci_event.c:7440 [inline]\n hci_event_packet+0x63d/0xfd0 net/bluetooth/hci_event.c:7495\n hci_rx_work+0xae7/0x1230 net/bluetooth/hci_core.c:4007\n process_one_work+0x991/0x1610 kernel/workqueue.c:2289\n worker_thread+0x665/0x1080 kernel/workqueue.c:2436\n kthread+0x2e4/0x3a0 kernel/kthread.c:376\n ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50419", "url": "https://www.suse.com/security/cve/CVE-2022-50419" }, { "category": "external", "summary": "SUSE Bug 1250394 for CVE-2022-50419", "url": "https://bugzilla.suse.com/1250394" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50419" }, { "cve": "CVE-2022-50422", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50422" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: libsas: Fix use-after-free bug in smp_execute_task_sg()\n\nWhen executing SMP task failed, the smp_execute_task_sg() calls del_timer()\nto delete \"slow_task-\u003etimer\". However, if the timer handler\nsas_task_internal_timedout() is running, the del_timer() in\nsmp_execute_task_sg() will not stop it and a UAF will happen. The process\nis shown below:\n\n (thread 1) | (thread 2)\nsmp_execute_task_sg() | sas_task_internal_timedout()\n ... |\n del_timer() |\n ... | ...\n sas_free_task(task) |\n kfree(task-\u003eslow_task) //FREE|\n | task-\u003eslow_task-\u003e... //USE\n\nFix by calling del_timer_sync() in smp_execute_task_sg(), which makes sure\nthe timer handler have finished before the \"task-\u003eslow_task\" is\ndeallocated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50422", "url": "https://www.suse.com/security/cve/CVE-2022-50422" }, { "category": "external", "summary": "SUSE Bug 1250774 for CVE-2022-50422", "url": "https://bugzilla.suse.com/1250774" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50422" }, { "cve": "CVE-2022-50427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50427" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: ac97: fix possible memory leak in snd_ac97_dev_register()\n\nIf device_register() fails in snd_ac97_dev_register(), it should\ncall put_device() to give up reference, or the name allocated in\ndev_set_name() is leaked.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50427", "url": "https://www.suse.com/security/cve/CVE-2022-50427" }, { "category": "external", "summary": "SUSE Bug 1250787 for CVE-2022-50427", "url": "https://bugzilla.suse.com/1250787" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "low" } ], "title": "CVE-2022-50427" }, { "cve": "CVE-2022-50431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50431" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()\n\ndev_set_name() in soundbus_add_one() allocates memory for name, it need be\nfreed when of_device_register() fails, call soundbus_dev_put() to give up\nthe reference that hold in device_initialize(), so that it can be freed in\nkobject_cleanup() when the refcount hit to 0. And other resources are also\nfreed in i2sbus_release_dev(), so it can return 0 directly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50431", "url": "https://www.suse.com/security/cve/CVE-2022-50431" }, { "category": "external", "summary": "SUSE Bug 1250790 for CVE-2022-50431", "url": "https://bugzilla.suse.com/1250790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "low" } ], "title": "CVE-2022-50431" }, { "cve": "CVE-2022-50435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50435" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid crash when inline data creation follows DIO write\n\nWhen inode is created and written to using direct IO, there is nothing\nto clear the EXT4_STATE_MAY_INLINE_DATA flag. Thus when inode gets\ntruncated later to say 1 byte and written using normal write, we will\ntry to store the data as inline data. This confuses the code later\nbecause the inode now has both normal block and inline data allocated\nand the confusion manifests for example as:\n\nkernel BUG at fs/ext4/inode.c:2721!\ninvalid opcode: 0000 [#1] PREEMPT SMP KASAN\nCPU: 0 PID: 359 Comm: repro Not tainted 5.19.0-rc8-00001-g31ba1e3b8305-dirty #15\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-1.fc36 04/01/2014\nRIP: 0010:ext4_writepages+0x363d/0x3660\nRSP: 0018:ffffc90000ccf260 EFLAGS: 00010293\nRAX: ffffffff81e1abcd RBX: 0000008000000000 RCX: ffff88810842a180\nRDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000\nRBP: ffffc90000ccf650 R08: ffffffff81e17d58 R09: ffffed10222c680b\nR10: dfffe910222c680c R11: 1ffff110222c680a R12: ffff888111634128\nR13: ffffc90000ccf880 R14: 0000008410000000 R15: 0000000000000001\nFS: 00007f72635d2640(0000) GS:ffff88811b000000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000565243379180 CR3: 000000010aa74000 CR4: 0000000000150eb0\nCall Trace:\n \u003cTASK\u003e\n do_writepages+0x397/0x640\n filemap_fdatawrite_wbc+0x151/0x1b0\n file_write_and_wait_range+0x1c9/0x2b0\n ext4_sync_file+0x19e/0xa00\n vfs_fsync_range+0x17b/0x190\n ext4_buffered_write_iter+0x488/0x530\n ext4_file_write_iter+0x449/0x1b90\n vfs_write+0xbcd/0xf40\n ksys_write+0x198/0x2c0\n __x64_sys_write+0x7b/0x90\n do_syscall_64+0x3d/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\n \u003c/TASK\u003e\n\nFix the problem by clearing EXT4_STATE_MAY_INLINE_DATA when we are doing\ndirect IO write to a file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50435", "url": "https://www.suse.com/security/cve/CVE-2022-50435" }, { "category": "external", "summary": "SUSE Bug 1250799 for CVE-2022-50435", "url": "https://bugzilla.suse.com/1250799" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50435" }, { "cve": "CVE-2022-50437", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50437" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/hdmi: fix memory corruption with too many bridges\n\nAdd the missing sanity check on the bridge counter to avoid corrupting\ndata beyond the fixed-sized bridge array in case there are ever more\nthan eight bridges.\n\nPatchwork: https://patchwork.freedesktop.org/patch/502670/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50437", "url": "https://www.suse.com/security/cve/CVE-2022-50437" }, { "category": "external", "summary": "SUSE Bug 1250797 for CVE-2022-50437", "url": "https://bugzilla.suse.com/1250797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2022-50437" }, { "cve": "CVE-2022-50440", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50440" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vmwgfx: Validate the box size for the snooped cursor\n\nInvalid userspace dma surface copies could potentially overflow\nthe memcpy from the surface to the snooped image leading to crashes.\nTo fix it the dimensions of the copybox have to be validated\nagainst the expected size of the snooped cursor.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50440", "url": "https://www.suse.com/security/cve/CVE-2022-50440" }, { "category": "external", "summary": "SUSE Bug 1250853 for CVE-2022-50440", "url": "https://bugzilla.suse.com/1250853" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50440" }, { "cve": "CVE-2022-50444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50444" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: tegra20: Fix refcount leak in tegra20_clock_init\n\nof_find_matching_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50444", "url": "https://www.suse.com/security/cve/CVE-2022-50444" }, { "category": "external", "summary": "SUSE Bug 1250767 for CVE-2022-50444", "url": "https://bugzilla.suse.com/1250767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50444" }, { "cve": "CVE-2022-50454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50454" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()\n\nnouveau_bo_init() is backed by ttm_bo_init() and ferries its return code\nback to the caller. On failures, ttm will call nouveau_bo_del_ttm() and\nfree the memory.Thus, when nouveau_bo_init() returns an error, the gem\nobject has already been released. Then the call to nouveau_bo_ref() will\nuse the freed \"nvbo-\u003ebo\" and lead to a use-after-free bug.\n\nWe should delete the call to nouveau_bo_ref() to avoid the use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50454", "url": "https://www.suse.com/security/cve/CVE-2022-50454" }, { "category": "external", "summary": "SUSE Bug 1250890 for CVE-2022-50454", "url": "https://bugzilla.suse.com/1250890" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50454" }, { "cve": "CVE-2022-50458", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50458" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: tegra: Fix refcount leak in tegra210_clock_init\n\nof_find_matching_node() returns a node pointer with refcount\nincremented, we should use of_node_put() on it when not need anymore.\nAdd missing of_node_put() to avoid refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50458", "url": "https://www.suse.com/security/cve/CVE-2022-50458" }, { "category": "external", "summary": "SUSE Bug 1250891 for CVE-2022-50458", "url": "https://bugzilla.suse.com/1250891" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50458" }, { "cve": "CVE-2022-50459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50459" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername()\n\nFix a NULL pointer crash that occurs when we are freeing the socket at the\nsame time we access it via sysfs.\n\nThe problem is that:\n\n 1. iscsi_sw_tcp_conn_get_param() and iscsi_sw_tcp_host_get_param() take\n the frwd_lock and do sock_hold() then drop the frwd_lock. sock_hold()\n does a get on the \"struct sock\".\n\n 2. iscsi_sw_tcp_release_conn() does sockfd_put() which does the last put\n on the \"struct socket\" and that does __sock_release() which sets the\n sock-\u003eops to NULL.\n\n 3. iscsi_sw_tcp_conn_get_param() and iscsi_sw_tcp_host_get_param() then\n call kernel_getpeername() which accesses the NULL sock-\u003eops.\n\nAbove we do a get on the \"struct sock\", but we needed a get on the \"struct\nsocket\". Originally, we just held the frwd_lock the entire time but in\ncommit bcf3a2953d36 (\"scsi: iscsi: iscsi_tcp: Avoid holding spinlock while\ncalling getpeername()\") we switched to refcount based because the network\nlayer changed and started taking a mutex in that path, so we could no\nlonger hold the frwd_lock.\n\nInstead of trying to maintain multiple refcounts, this just has us use a\nmutex for accessing the socket in the interface code paths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50459", "url": "https://www.suse.com/security/cve/CVE-2022-50459" }, { "category": "external", "summary": "SUSE Bug 1250850 for CVE-2022-50459", "url": "https://bugzilla.suse.com/1250850" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50459" }, { "cve": "CVE-2022-50467", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-50467" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID\n\nAn error case exit from lpfc_cmpl_ct_cmd_gft_id() results in a call to\nlpfc_nlp_put() with a null pointer to a nodelist structure.\n\nChanged lpfc_cmpl_ct_cmd_gft_id() to initialize nodelist pointer upon\nentry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-50467", "url": "https://www.suse.com/security/cve/CVE-2022-50467" }, { "category": "external", "summary": "SUSE Bug 1250847 for CVE-2022-50467", "url": "https://bugzilla.suse.com/1250847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2022-50467" }, { "cve": "CVE-2023-1380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1380" } ], "notes": [ { "category": "general", "text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1380", "url": "https://www.suse.com/security/cve/CVE-2023-1380" }, { "category": "external", "summary": "SUSE Bug 1209287 for CVE-2023-1380", "url": "https://bugzilla.suse.com/1209287" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-1380" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-31248", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-31248" } ], "notes": [ { "category": "general", "text": "Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-31248", "url": "https://www.suse.com/security/cve/CVE-2023-31248" }, { "category": "external", "summary": "SUSE Bug 1213061 for CVE-2023-31248", "url": "https://bugzilla.suse.com/1213061" }, { "category": "external", "summary": "SUSE Bug 1213064 for CVE-2023-31248", "url": "https://bugzilla.suse.com/1213064" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2023-31248" }, { "cve": "CVE-2023-3772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3772" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3772", "url": "https://www.suse.com/security/cve/CVE-2023-3772" }, { "category": "external", "summary": "SUSE Bug 1213666 for CVE-2023-3772", "url": "https://bugzilla.suse.com/1213666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-3772" }, { "cve": "CVE-2023-39197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-39197" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read vulnerability was found in Netfilter Connection Tracking (conntrack) in the Linux kernel. This flaw allows a remote user to disclose sensitive information via the DCCP protocol.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-39197", "url": "https://www.suse.com/security/cve/CVE-2023-39197" }, { "category": "external", "summary": "SUSE Bug 1216976 for CVE-2023-39197", "url": "https://bugzilla.suse.com/1216976" }, { "category": "external", "summary": "SUSE Bug 1220015 for CVE-2023-39197", "url": "https://bugzilla.suse.com/1220015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-39197" }, { "cve": "CVE-2023-42753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-42753" } ], "notes": [ { "category": "general", "text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-42753", "url": "https://www.suse.com/security/cve/CVE-2023-42753" }, { "category": "external", "summary": "SUSE Bug 1215150 for CVE-2023-42753", "url": "https://bugzilla.suse.com/1215150" }, { "category": "external", "summary": "SUSE Bug 1218613 for CVE-2023-42753", "url": "https://bugzilla.suse.com/1218613" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2023-42753" }, { "cve": "CVE-2023-53147", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53147" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxfrm: add NULL check in xfrm_update_ae_params\n\nNormally, x-\u003ereplay_esn and x-\u003epreplay_esn should be allocated at\nxfrm_alloc_replay_state_esn(...) in xfrm_state_construct(...), hence the\nxfrm_update_ae_params(...) is okay to update them. However, the current\nimplementation of xfrm_new_ae(...) allows a malicious user to directly\ndereference a NULL pointer and crash the kernel like below.\n\nBUG: kernel NULL pointer dereference, address: 0000000000000000\nPGD 8253067 P4D 8253067 PUD 8e0e067 PMD 0\nOops: 0002 [#1] PREEMPT SMP KASAN NOPTI\nCPU: 0 PID: 98 Comm: poc.npd Not tainted 6.4.0-rc7-00072-gdad9774deaf1 #8\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.o4\nRIP: 0010:memcpy_orig+0xad/0x140\nCode: e8 4c 89 5f e0 48 8d 7f e0 73 d2 83 c2 20 48 29 d6 48 29 d7 83 fa 10 72 34 4c 8b 06 4c 8b 4e 08 c\nRSP: 0018:ffff888008f57658 EFLAGS: 00000202\nRAX: 0000000000000000 RBX: ffff888008bd0000 RCX: ffffffff8238e571\nRDX: 0000000000000018 RSI: ffff888007f64844 RDI: 0000000000000000\nRBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000000 R12: ffff888008f57818\nR13: ffff888007f64aa4 R14: 0000000000000000 R15: 0000000000000000\nFS: 00000000014013c0(0000) GS:ffff88806d600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000000 CR3: 00000000054d8000 CR4: 00000000000006f0\nCall Trace:\n \u003cTASK\u003e\n ? __die+0x1f/0x70\n ? page_fault_oops+0x1e8/0x500\n ? __pfx_is_prefetch.constprop.0+0x10/0x10\n ? __pfx_page_fault_oops+0x10/0x10\n ? _raw_spin_unlock_irqrestore+0x11/0x40\n ? fixup_exception+0x36/0x460\n ? _raw_spin_unlock_irqrestore+0x11/0x40\n ? exc_page_fault+0x5e/0xc0\n ? asm_exc_page_fault+0x26/0x30\n ? xfrm_update_ae_params+0xd1/0x260\n ? memcpy_orig+0xad/0x140\n ? __pfx__raw_spin_lock_bh+0x10/0x10\n xfrm_update_ae_params+0xe7/0x260\n xfrm_new_ae+0x298/0x4e0\n ? __pfx_xfrm_new_ae+0x10/0x10\n ? __pfx_xfrm_new_ae+0x10/0x10\n xfrm_user_rcv_msg+0x25a/0x410\n ? __pfx_xfrm_user_rcv_msg+0x10/0x10\n ? __alloc_skb+0xcf/0x210\n ? stack_trace_save+0x90/0xd0\n ? filter_irq_stacks+0x1c/0x70\n ? __stack_depot_save+0x39/0x4e0\n ? __kasan_slab_free+0x10a/0x190\n ? kmem_cache_free+0x9c/0x340\n ? netlink_recvmsg+0x23c/0x660\n ? sock_recvmsg+0xeb/0xf0\n ? __sys_recvfrom+0x13c/0x1f0\n ? __x64_sys_recvfrom+0x71/0x90\n ? do_syscall_64+0x3f/0x90\n ? entry_SYSCALL_64_after_hwframe+0x72/0xdc\n ? copyout+0x3e/0x50\n netlink_rcv_skb+0xd6/0x210\n ? __pfx_xfrm_user_rcv_msg+0x10/0x10\n ? __pfx_netlink_rcv_skb+0x10/0x10\n ? __pfx_sock_has_perm+0x10/0x10\n ? mutex_lock+0x8d/0xe0\n ? __pfx_mutex_lock+0x10/0x10\n xfrm_netlink_rcv+0x44/0x50\n netlink_unicast+0x36f/0x4c0\n ? __pfx_netlink_unicast+0x10/0x10\n ? netlink_recvmsg+0x500/0x660\n netlink_sendmsg+0x3b7/0x700\n\nThis Null-ptr-deref bug is assigned CVE-2023-3772. And this commit\nadds additional NULL check in xfrm_update_ae_params to fix the NPD.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53147", "url": "https://www.suse.com/security/cve/CVE-2023-53147" }, { "category": "external", "summary": "SUSE Bug 1249880 for CVE-2023-53147", "url": "https://bugzilla.suse.com/1249880" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53147" }, { "cve": "CVE-2023-53178", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53178" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: fix zswap writeback race condition\n\nThe zswap writeback mechanism can cause a race condition resulting in\nmemory corruption, where a swapped out page gets swapped in with data that\nwas written to a different page.\n\nThe race unfolds like this:\n1. a page with data A and swap offset X is stored in zswap\n2. page A is removed off the LRU by zpool driver for writeback in\n zswap-shrink work, data for A is mapped by zpool driver\n3. user space program faults and invalidates page entry A, offset X is\n considered free\n4. kswapd stores page B at offset X in zswap (zswap could also be\n full, if so, page B would then be IOed to X, then skip step 5.)\n5. entry A is replaced by B in tree-\u003erbroot, this doesn\u0027t affect the\n local reference held by zswap-shrink work\n6. zswap-shrink work writes back A at X, and frees zswap entry A\n7. swapin of slot X brings A in memory instead of B\n\nThe fix:\nOnce the swap page cache has been allocated (case ZSWAP_SWAPCACHE_NEW),\nzswap-shrink work just checks that the local zswap_entry reference is\nstill the same as the one in the tree. If it\u0027s not the same it means that\nit\u0027s either been invalidated or replaced, in both cases the writeback is\naborted because the local entry contains stale data.\n\nReproducer:\nI originally found this by running `stress` overnight to validate my work\non the zswap writeback mechanism, it manifested after hours on my test\nmachine. The key to make it happen is having zswap writebacks, so\nwhatever setup pumps /sys/kernel/debug/zswap/written_back_pages should do\nthe trick.\n\nIn order to reproduce this faster on a vm, I setup a system with ~100M of\navailable memory and a 500M swap file, then running `stress --vm 1\n--vm-bytes 300000000 --vm-stride 4000` makes it happen in matter of tens\nof minutes. One can speed things up even more by swinging\n/sys/module/zswap/parameters/max_pool_percent up and down between, say, 20\nand 1; this makes it reproduce in tens of seconds. It\u0027s crucial to set\n`--vm-stride` to something other than 4096 otherwise `stress` won\u0027t\nrealize that memory has been corrupted because all pages would have the\nsame data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53178", "url": "https://www.suse.com/security/cve/CVE-2023-53178" }, { "category": "external", "summary": "SUSE Bug 1249827 for CVE-2023-53178", "url": "https://bugzilla.suse.com/1249827" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53178" }, { "cve": "CVE-2023-53179", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53179" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c\n\nThe missing IP_SET_HASH_WITH_NET0 macro in ip_set_hash_netportnet can\nlead to the use of wrong `CIDR_POS(c)` for calculating array offsets,\nwhich can lead to integer underflow. As a result, it leads to slab\nout-of-bound access.\nThis patch adds back the IP_SET_HASH_WITH_NET0 macro to\nip_set_hash_netportnet to address the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53179", "url": "https://www.suse.com/security/cve/CVE-2023-53179" }, { "category": "external", "summary": "SUSE Bug 1249825 for CVE-2023-53179", "url": "https://bugzilla.suse.com/1249825" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53179" }, { "cve": "CVE-2023-53213", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53213" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()\n\nFix a slab-out-of-bounds read that occurs in kmemdup() called from\nbrcmf_get_assoc_ies().\nThe bug could occur when assoc_info-\u003ereq_len, data from a URB provided\nby a USB device, is bigger than the size of buffer which is defined as\nWL_EXTRA_BUF_MAX.\n\nAdd the size check for req_len/resp_len of assoc_info.\n\nFound by a modified version of syzkaller.\n\n[ 46.592467][ T7] ==================================================================\n[ 46.594687][ T7] BUG: KASAN: slab-out-of-bounds in kmemdup+0x3e/0x50\n[ 46.596572][ T7] Read of size 3014656 at addr ffff888019442000 by task kworker/0:1/7\n[ 46.598575][ T7]\n[ 46.599157][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Tainted: G O 5.14.0+ #145\n[ 46.601333][ T7] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.12.1-0-ga5cab58e9a3f-prebuilt.qemu.org 04/01/2014\n[ 46.604360][ T7] Workqueue: events brcmf_fweh_event_worker\n[ 46.605943][ T7] Call Trace:\n[ 46.606584][ T7] dump_stack_lvl+0x8e/0xd1\n[ 46.607446][ T7] print_address_description.constprop.0.cold+0x93/0x334\n[ 46.608610][ T7] ? kmemdup+0x3e/0x50\n[ 46.609341][ T7] kasan_report.cold+0x79/0xd5\n[ 46.610151][ T7] ? kmemdup+0x3e/0x50\n[ 46.610796][ T7] kasan_check_range+0x14e/0x1b0\n[ 46.611691][ T7] memcpy+0x20/0x60\n[ 46.612323][ T7] kmemdup+0x3e/0x50\n[ 46.612987][ T7] brcmf_get_assoc_ies+0x967/0xf60\n[ 46.613904][ T7] ? brcmf_notify_vif_event+0x3d0/0x3d0\n[ 46.614831][ T7] ? lock_chain_count+0x20/0x20\n[ 46.615683][ T7] ? mark_lock.part.0+0xfc/0x2770\n[ 46.616552][ T7] ? lock_chain_count+0x20/0x20\n[ 46.617409][ T7] ? mark_lock.part.0+0xfc/0x2770\n[ 46.618244][ T7] ? lock_chain_count+0x20/0x20\n[ 46.619024][ T7] brcmf_bss_connect_done.constprop.0+0x241/0x2e0\n[ 46.620019][ T7] ? brcmf_parse_configure_security.isra.0+0x2a0/0x2a0\n[ 46.620818][ T7] ? __lock_acquire+0x181f/0x5790\n[ 46.621462][ T7] brcmf_notify_connect_status+0x448/0x1950\n[ 46.622134][ T7] ? rcu_read_lock_bh_held+0xb0/0xb0\n[ 46.622736][ T7] ? brcmf_cfg80211_join_ibss+0x7b0/0x7b0\n[ 46.623390][ T7] ? find_held_lock+0x2d/0x110\n[ 46.623962][ T7] ? brcmf_fweh_event_worker+0x19f/0xc60\n[ 46.624603][ T7] ? mark_held_locks+0x9f/0xe0\n[ 46.625145][ T7] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0\n[ 46.625871][ T7] ? brcmf_cfg80211_join_ibss+0x7b0/0x7b0\n[ 46.626545][ T7] brcmf_fweh_call_event_handler.isra.0+0x90/0x100\n[ 46.627338][ T7] brcmf_fweh_event_worker+0x557/0xc60\n[ 46.627962][ T7] ? brcmf_fweh_call_event_handler.isra.0+0x100/0x100\n[ 46.628736][ T7] ? rcu_read_lock_sched_held+0xa1/0xd0\n[ 46.629396][ T7] ? rcu_read_lock_bh_held+0xb0/0xb0\n[ 46.629970][ T7] ? lockdep_hardirqs_on_prepare+0x273/0x3e0\n[ 46.630649][ T7] process_one_work+0x92b/0x1460\n[ 46.631205][ T7] ? pwq_dec_nr_in_flight+0x330/0x330\n[ 46.631821][ T7] ? rwlock_bug.part.0+0x90/0x90\n[ 46.632347][ T7] worker_thread+0x95/0xe00\n[ 46.632832][ T7] ? __kthread_parkme+0x115/0x1e0\n[ 46.633393][ T7] ? process_one_work+0x1460/0x1460\n[ 46.633957][ T7] kthread+0x3a1/0x480\n[ 46.634369][ T7] ? set_kthread_struct+0x120/0x120\n[ 46.634933][ T7] ret_from_fork+0x1f/0x30\n[ 46.635431][ T7]\n[ 46.635687][ T7] Allocated by task 7:\n[ 46.636151][ T7] kasan_save_stack+0x1b/0x40\n[ 46.636628][ T7] __kasan_kmalloc+0x7c/0x90\n[ 46.637108][ T7] kmem_cache_alloc_trace+0x19e/0x330\n[ 46.637696][ T7] brcmf_cfg80211_attach+0x4a0/0x4040\n[ 46.638275][ T7] brcmf_attach+0x389/0xd40\n[ 46.638739][ T7] brcmf_usb_probe+0x12de/0x1690\n[ 46.639279][ T7] usb_probe_interface+0x2aa/0x760\n[ 46.639820][ T7] really_probe+0x205/0xb70\n[ 46.640342][ T7] __driver_probe_device+0\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53213", "url": "https://www.suse.com/security/cve/CVE-2023-53213" }, { "category": "external", "summary": "SUSE Bug 1249918 for CVE-2023-53213", "url": "https://bugzilla.suse.com/1249918" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53213" }, { "cve": "CVE-2023-53220", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53220" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: az6007: Fix null-ptr-deref in az6007_i2c_xfer()\n\nIn az6007_i2c_xfer, msg is controlled by user. When msg[i].buf\nis null and msg[i].len is zero, former checks on msg[i].buf would be\npassed. Malicious data finally reach az6007_i2c_xfer. If accessing\nmsg[i].buf[0] without sanity check, null ptr deref would happen.\nWe add check on msg[i].len to prevent crash.\n\nSimilar commit:\ncommit 0ed554fd769a\n(\"media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53220", "url": "https://www.suse.com/security/cve/CVE-2023-53220" }, { "category": "external", "summary": "SUSE Bug 1250337 for CVE-2023-53220", "url": "https://bugzilla.suse.com/1250337" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53220" }, { "cve": "CVE-2023-53265", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53265" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubi: ensure that VID header offset + VID header size \u003c= alloc, size\n\nEnsure that the VID header offset + VID header size does not exceed\nthe allocated area to avoid slab OOB.\n\nBUG: KASAN: slab-out-of-bounds in crc32_body lib/crc32.c:111 [inline]\nBUG: KASAN: slab-out-of-bounds in crc32_le_generic lib/crc32.c:179 [inline]\nBUG: KASAN: slab-out-of-bounds in crc32_le_base+0x58c/0x626 lib/crc32.c:197\nRead of size 4 at addr ffff88802bb36f00 by task syz-executor136/1555\n\nCPU: 2 PID: 1555 Comm: syz-executor136 Tainted: G W\n6.0.0-1868 #1\nHardware name: Red Hat KVM, BIOS 1.13.0-2.module+el8.3.0+7860+a7792d29\n04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x85/0xad lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:317 [inline]\n print_report.cold.13+0xb6/0x6bb mm/kasan/report.c:433\n kasan_report+0xa7/0x11b mm/kasan/report.c:495\n crc32_body lib/crc32.c:111 [inline]\n crc32_le_generic lib/crc32.c:179 [inline]\n crc32_le_base+0x58c/0x626 lib/crc32.c:197\n ubi_io_write_vid_hdr+0x1b7/0x472 drivers/mtd/ubi/io.c:1067\n create_vtbl+0x4d5/0x9c4 drivers/mtd/ubi/vtbl.c:317\n create_empty_lvol drivers/mtd/ubi/vtbl.c:500 [inline]\n ubi_read_volume_table+0x67b/0x288a drivers/mtd/ubi/vtbl.c:812\n ubi_attach+0xf34/0x1603 drivers/mtd/ubi/attach.c:1601\n ubi_attach_mtd_dev+0x6f3/0x185e drivers/mtd/ubi/build.c:965\n ctrl_cdev_ioctl+0x2db/0x347 drivers/mtd/ubi/cdev.c:1043\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x193/0x213 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3e/0x86 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0x0\nRIP: 0033:0x7f96d5cf753d\nCode:\nRSP: 002b:00007fffd72206f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f96d5cf753d\nRDX: 0000000020000080 RSI: 0000000040186f40 RDI: 0000000000000003\nRBP: 0000000000400cd0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000400be0\nR13: 00007fffd72207e0 R14: 0000000000000000 R15: 0000000000000000\n \u003c/TASK\u003e\n\nAllocated by task 1555:\n kasan_save_stack+0x20/0x3d mm/kasan/common.c:38\n kasan_set_track mm/kasan/common.c:45 [inline]\n set_alloc_info mm/kasan/common.c:437 [inline]\n ____kasan_kmalloc mm/kasan/common.c:516 [inline]\n __kasan_kmalloc+0x88/0xa3 mm/kasan/common.c:525\n kasan_kmalloc include/linux/kasan.h:234 [inline]\n __kmalloc+0x138/0x257 mm/slub.c:4429\n kmalloc include/linux/slab.h:605 [inline]\n ubi_alloc_vid_buf drivers/mtd/ubi/ubi.h:1093 [inline]\n create_vtbl+0xcc/0x9c4 drivers/mtd/ubi/vtbl.c:295\n create_empty_lvol drivers/mtd/ubi/vtbl.c:500 [inline]\n ubi_read_volume_table+0x67b/0x288a drivers/mtd/ubi/vtbl.c:812\n ubi_attach+0xf34/0x1603 drivers/mtd/ubi/attach.c:1601\n ubi_attach_mtd_dev+0x6f3/0x185e drivers/mtd/ubi/build.c:965\n ctrl_cdev_ioctl+0x2db/0x347 drivers/mtd/ubi/cdev.c:1043\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x193/0x213 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]\n do_syscall_64+0x3e/0x86 arch/x86/entry/common.c:80\n entry_SYSCALL_64_after_hwframe+0x63/0x0\n\nThe buggy address belongs to the object at ffff88802bb36e00\n which belongs to the cache kmalloc-256 of size 256\nThe buggy address is located 0 bytes to the right of\n 256-byte region [ffff88802bb36e00, ffff88802bb36f00)\n\nThe buggy address belongs to the physical page:\npage:00000000ea4d1263 refcount:1 mapcount:0 mapping:0000000000000000\nindex:0x0 pfn:0x2bb36\nhead:00000000ea4d1263 order:1 compound_mapcount:0 compound_pincount:0\nflags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff)\nraw: 000fffffc0010200 ffffea000066c300 dead000000000003 ffff888100042b40\nraw: 0000000000000000 00000000001\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53265", "url": "https://www.suse.com/security/cve/CVE-2023-53265" }, { "category": "external", "summary": "SUSE Bug 1249908 for CVE-2023-53265", "url": "https://bugzilla.suse.com/1249908" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53265" }, { "cve": "CVE-2023-53273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53273" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: vmbus: Check for channel allocation before looking up relids\n\nrelid2channel() assumes vmbus channel array to be allocated when called.\nHowever, in cases such as kdump/kexec, not all relids will be reset by the host.\nWhen the second kernel boots and if the guest receives a vmbus interrupt during\nvmbus driver initialization before vmbus_connect() is called, before it finishes,\nor if it fails, the vmbus interrupt service routine is called which in turn calls\nrelid2channel() and can cause a null pointer dereference.\n\nPrint a warning and error out in relid2channel() for a channel id that\u0027s invalid\nin the second kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53273", "url": "https://www.suse.com/security/cve/CVE-2023-53273" }, { "category": "external", "summary": "SUSE Bug 1249930 for CVE-2023-53273", "url": "https://bugzilla.suse.com/1249930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53273" }, { "cve": "CVE-2023-53304", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53304" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_set_rbtree: fix overlap expiration walk\n\nThe lazy gc on insert that should remove timed-out entries fails to release\nthe other half of the interval, if any.\n\nCan be reproduced with tests/shell/testcases/sets/0044interval_overlap_0\nin nftables.git and kmemleak enabled kernel.\n\nSecond bug is the use of rbe_prev vs. prev pointer.\nIf rbe_prev() returns NULL after at least one iteration, rbe_prev points\nto element that is not an end interval, hence it should not be removed.\n\nLastly, check the genmask of the end interval if this is active in the\ncurrent generation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53304", "url": "https://www.suse.com/security/cve/CVE-2023-53304" }, { "category": "external", "summary": "SUSE Bug 1249923 for CVE-2023-53304", "url": "https://bugzilla.suse.com/1249923" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53304" }, { "cve": "CVE-2023-53321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53321" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mac80211_hwsim: drop short frames\n\nWhile technically some control frames like ACK are shorter and\nend after Address 1, such frames shouldn\u0027t be forwarded through\nwmediumd or similar userspace, so require the full 3-address\nheader to avoid accessing invalid memory if shorter frames are\npassed in.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53321", "url": "https://www.suse.com/security/cve/CVE-2023-53321" }, { "category": "external", "summary": "SUSE Bug 1250313 for CVE-2023-53321", "url": "https://bugzilla.suse.com/1250313" }, { "category": "external", "summary": "SUSE Bug 1250314 for CVE-2023-53321", "url": "https://bugzilla.suse.com/1250314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2023-53321" }, { "cve": "CVE-2023-53333", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53333" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one\n\nEric Dumazet says:\n nf_conntrack_dccp_packet() has an unique:\n\n dh = skb_header_pointer(skb, dataoff, sizeof(_dh), \u0026_dh);\n\n And nothing more is \u0027pulled\u0027 from the packet, depending on the content.\n dh-\u003edccph_doff, and/or dh-\u003edccph_x ...)\n So dccp_ack_seq() is happily reading stuff past the _dh buffer.\n\nBUG: KASAN: stack-out-of-bounds in nf_conntrack_dccp_packet+0x1134/0x11c0\nRead of size 4 at addr ffff000128f66e0c by task syz-executor.2/29371\n[..]\n\nFix this by increasing the stack buffer to also include room for\nthe extra sequence numbers and all the known dccp packet type headers,\nthen pull again after the initial validation of the basic header.\n\nWhile at it, mark packets invalid that lack 48bit sequence bit but\nwhere RFC says the type MUST use them.\n\nCompile tested only.\n\nv2: first skb_header_pointer() now needs to adjust the size to\n only pull the generic header. (Eric)\n\nHeads-up: I intend to remove dccp conntrack support later this year.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53333", "url": "https://www.suse.com/security/cve/CVE-2023-53333" }, { "category": "external", "summary": "SUSE Bug 1249949 for CVE-2023-53333", "url": "https://bugzilla.suse.com/1249949" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53333" }, { "cve": "CVE-2023-53438", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53438" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/MCE: Always save CS register on AMD Zen IF Poison errors\n\nThe Instruction Fetch (IF) units on current AMD Zen-based systems do not\nguarantee a synchronous #MC is delivered for poison consumption errors.\nTherefore, MCG_STATUS[EIPV|RIPV] will not be set. However, the\nmicroarchitecture does guarantee that the exception is delivered within\nthe same context. In other words, the exact rIP is not known, but the\ncontext is known to not have changed.\n\nThere is no architecturally-defined method to determine this behavior.\n\nThe Code Segment (CS) register is always valid on such IF unit poison\nerrors regardless of the value of MCG_STATUS[EIPV|RIPV].\n\nAdd a quirk to save the CS register for poison consumption from the IF\nunit banks.\n\nThis is needed to properly determine the context of the error.\nOtherwise, the severity grading function will assume the context is\nIN_KERNEL due to the m-\u003ecs value being 0 (the initialized value). This\nleads to unnecessary kernel panics on data poison errors due to the\nkernel believing the poison consumption occurred in kernel context.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53438", "url": "https://www.suse.com/security/cve/CVE-2023-53438" }, { "category": "external", "summary": "SUSE Bug 1250180 for CVE-2023-53438", "url": "https://bugzilla.suse.com/1250180" }, { "category": "external", "summary": "SUSE Bug 1250708 for CVE-2023-53438", "url": "https://bugzilla.suse.com/1250708" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53438" }, { "cve": "CVE-2023-53464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53464" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()\n\nThe validity of sock should be checked before assignment to avoid incorrect\nvalues. Commit 57569c37f0ad (\"scsi: iscsi: iscsi_tcp: Fix null-ptr-deref\nwhile calling getpeername()\") introduced this change which may lead to\ninconsistent values of tcp_sw_conn-\u003esendpage and conn-\u003edatadgst_en.\n\nFix the issue by moving the position of the assignment.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53464", "url": "https://www.suse.com/security/cve/CVE-2023-53464" }, { "category": "external", "summary": "SUSE Bug 1250868 for CVE-2023-53464", "url": "https://bugzilla.suse.com/1250868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53464" }, { "cve": "CVE-2023-53492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53492" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: do not ignore genmask when looking up chain by id\n\nWhen adding a rule to a chain referring to its ID, if that chain had been\ndeleted on the same batch, the rule might end up referring to a deleted\nchain.\n\nThis will lead to a WARNING like following:\n\n[ 33.098431] ------------[ cut here ]------------\n[ 33.098678] WARNING: CPU: 5 PID: 69 at net/netfilter/nf_tables_api.c:2037 nf_tables_chain_destroy+0x23d/0x260\n[ 33.099217] Modules linked in:\n[ 33.099388] CPU: 5 PID: 69 Comm: kworker/5:1 Not tainted 6.4.0+ #409\n[ 33.099726] Workqueue: events nf_tables_trans_destroy_work\n[ 33.100018] RIP: 0010:nf_tables_chain_destroy+0x23d/0x260\n[ 33.100306] Code: 8b 7c 24 68 e8 64 9c ed fe 4c 89 e7 e8 5c 9c ed fe 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d 31 c0 89 c6 89 c7 c3 cc cc cc cc \u003c0f\u003e 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d 31 c0 89 c6 89 c7\n[ 33.101271] RSP: 0018:ffffc900004ffc48 EFLAGS: 00010202\n[ 33.101546] RAX: 0000000000000001 RBX: ffff888006fc0a28 RCX: 0000000000000000\n[ 33.101920] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000\n[ 33.102649] RBP: ffffc900004ffc78 R08: 0000000000000000 R09: 0000000000000000\n[ 33.103018] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880135ef500\n[ 33.103385] R13: 0000000000000000 R14: dead000000000122 R15: ffff888006fc0a10\n[ 33.103762] FS: 0000000000000000(0000) GS:ffff888024c80000(0000) knlGS:0000000000000000\n[ 33.104184] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 33.104493] CR2: 00007fe863b56a50 CR3: 00000000124b0001 CR4: 0000000000770ee0\n[ 33.104872] PKRU: 55555554\n[ 33.104999] Call Trace:\n[ 33.105113] \u003cTASK\u003e\n[ 33.105214] ? show_regs+0x72/0x90\n[ 33.105371] ? __warn+0xa5/0x210\n[ 33.105520] ? nf_tables_chain_destroy+0x23d/0x260\n[ 33.105732] ? report_bug+0x1f2/0x200\n[ 33.105902] ? handle_bug+0x46/0x90\n[ 33.106546] ? exc_invalid_op+0x19/0x50\n[ 33.106762] ? asm_exc_invalid_op+0x1b/0x20\n[ 33.106995] ? nf_tables_chain_destroy+0x23d/0x260\n[ 33.107249] ? nf_tables_chain_destroy+0x30/0x260\n[ 33.107506] nf_tables_trans_destroy_work+0x669/0x680\n[ 33.107782] ? mark_held_locks+0x28/0xa0\n[ 33.107996] ? __pfx_nf_tables_trans_destroy_work+0x10/0x10\n[ 33.108294] ? _raw_spin_unlock_irq+0x28/0x70\n[ 33.108538] process_one_work+0x68c/0xb70\n[ 33.108755] ? lock_acquire+0x17f/0x420\n[ 33.108977] ? __pfx_process_one_work+0x10/0x10\n[ 33.109218] ? do_raw_spin_lock+0x128/0x1d0\n[ 33.109435] ? _raw_spin_lock_irq+0x71/0x80\n[ 33.109634] worker_thread+0x2bd/0x700\n[ 33.109817] ? __pfx_worker_thread+0x10/0x10\n[ 33.110254] kthread+0x18b/0x1d0\n[ 33.110410] ? __pfx_kthread+0x10/0x10\n[ 33.110581] ret_from_fork+0x29/0x50\n[ 33.110757] \u003c/TASK\u003e\n[ 33.110866] irq event stamp: 1651\n[ 33.111017] hardirqs last enabled at (1659): [\u003cffffffffa206a209\u003e] __up_console_sem+0x79/0xa0\n[ 33.111379] hardirqs last disabled at (1666): [\u003cffffffffa206a1ee\u003e] __up_console_sem+0x5e/0xa0\n[ 33.111740] softirqs last enabled at (1616): [\u003cffffffffa1f5d40e\u003e] __irq_exit_rcu+0x9e/0xe0\n[ 33.112094] softirqs last disabled at (1367): [\u003cffffffffa1f5d40e\u003e] __irq_exit_rcu+0x9e/0xe0\n[ 33.112453] ---[ end trace 0000000000000000 ]---\n\nThis is due to the nft_chain_lookup_byid ignoring the genmask. After this\nchange, adding the new rule will fail as it will not find the chain.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53492", "url": "https://www.suse.com/security/cve/CVE-2023-53492" }, { "category": "external", "summary": "SUSE Bug 1250823 for CVE-2023-53492", "url": "https://bugzilla.suse.com/1250823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2023-53492" }, { "cve": "CVE-2024-26583", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26583" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: fix race between async notify and socket close\n\nThe submitting thread (one which called recvmsg/sendmsg)\nmay exit as soon as the async crypto handler calls complete()\nso any code past that point risks touching already freed data.\n\nTry to avoid the locking and extra flags altogether.\nHave the main thread hold an extra reference, this way\nwe can depend solely on the atomic ref counter for\nsynchronization.\n\nDon\u0027t futz with reiniting the completion, either, we are now\ntightly controlling when completion fires.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26583", "url": "https://www.suse.com/security/cve/CVE-2024-26583" }, { "category": "external", "summary": "SUSE Bug 1220185 for CVE-2024-26583", "url": "https://bugzilla.suse.com/1220185" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2024-26583" }, { "cve": "CVE-2024-26584", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-26584" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: tls: handle backlogging of crypto requests\n\nSince we\u0027re setting the CRYPTO_TFM_REQ_MAY_BACKLOG flag on our\nrequests to the crypto API, crypto_aead_{encrypt,decrypt} can return\n -EBUSY instead of -EINPROGRESS in valid situations. For example, when\nthe cryptd queue for AESNI is full (easy to trigger with an\nartificially low cryptd.cryptd_max_cpu_qlen), requests will be enqueued\nto the backlog but still processed. In that case, the async callback\nwill also be called twice: first with err == -EINPROGRESS, which it\nseems we can just ignore, then with err == 0.\n\nCompared to Sabrina\u0027s original patch this version uses the new\ntls_*crypt_async_wait() helpers and converts the EBUSY to\nEINPROGRESS to avoid having to modify all the error handling\npaths. The handling is identical.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-26584", "url": "https://www.suse.com/security/cve/CVE-2024-26584" }, { "category": "external", "summary": "SUSE Bug 1220186 for CVE-2024-26584", "url": "https://bugzilla.suse.com/1220186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2024-26584" }, { "cve": "CVE-2024-53093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-53093" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-multipath: defer partition scanning\n\nWe need to suppress the partition scan from occuring within the\ncontroller\u0027s scan_work context. If a path error occurs here, the IO will\nwait until a path becomes available or all paths are torn down, but that\naction also occurs within scan_work, so it would deadlock. Defer the\npartion scan to a different context that does not block scan_work.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-53093", "url": "https://www.suse.com/security/cve/CVE-2024-53093" }, { "category": "external", "summary": "SUSE Bug 1233640 for CVE-2024-53093", "url": "https://bugzilla.suse.com/1233640" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2024-53093" }, { "cve": "CVE-2024-58240", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-58240" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntls: separate no-async decryption request handling from async\n\nIf we\u0027re not doing async, the handling is much simpler. There\u0027s no\nreference counting, we just need to wait for the completion to wake us\nup and return its result.\n\nWe should preferably also use a separate crypto_wait. I\u0027m not seeing a\nUAF as I did in the past, I think aec7961916f3 (\"tls: fix race between\nasync notify and socket close\") took care of it.\n\nThis will make the next fix easier.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-58240", "url": "https://www.suse.com/security/cve/CVE-2024-58240" }, { "category": "external", "summary": "SUSE Bug 1248847 for CVE-2024-58240", "url": "https://bugzilla.suse.com/1248847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "low" } ], "title": "CVE-2024-58240" }, { "cve": "CVE-2025-21969", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21969" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix slab-use-after-free Read in l2cap_send_cmd\n\nAfter the hci sync command releases l2cap_conn, the hci receive data work\nqueue references the released l2cap_conn when sending to the upper layer.\nAdd hci dev lock to the hci receive data work queue to synchronize the two.\n\n[1]\nBUG: KASAN: slab-use-after-free in l2cap_send_cmd+0x187/0x8d0 net/bluetooth/l2cap_core.c:954\nRead of size 8 at addr ffff8880271a4000 by task kworker/u9:2/5837\n\nCPU: 0 UID: 0 PID: 5837 Comm: kworker/u9:2 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nWorkqueue: hci1 hci_rx_work\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n l2cap_build_cmd net/bluetooth/l2cap_core.c:2964 [inline]\n l2cap_send_cmd+0x187/0x8d0 net/bluetooth/l2cap_core.c:954\n l2cap_sig_send_rej net/bluetooth/l2cap_core.c:5502 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5538 [inline]\n l2cap_recv_frame+0x221f/0x10db0 net/bluetooth/l2cap_core.c:6817\n hci_acldata_packet net/bluetooth/hci_core.c:3797 [inline]\n hci_rx_work+0x508/0xdb0 net/bluetooth/hci_core.c:4040\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\nAllocated by task 5837:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __kmalloc_cache_noprof+0x243/0x390 mm/slub.c:4329\n kmalloc_noprof include/linux/slab.h:901 [inline]\n kzalloc_noprof include/linux/slab.h:1037 [inline]\n l2cap_conn_add+0xa9/0x8e0 net/bluetooth/l2cap_core.c:6860\n l2cap_connect_cfm+0x115/0x1090 net/bluetooth/l2cap_core.c:7239\n hci_connect_cfm include/net/bluetooth/hci_core.h:2057 [inline]\n hci_remote_features_evt+0x68e/0xac0 net/bluetooth/hci_event.c:3726\n hci_event_func net/bluetooth/hci_event.c:7473 [inline]\n hci_event_packet+0xac2/0x1540 net/bluetooth/hci_event.c:7525\n hci_rx_work+0x3f3/0xdb0 net/bluetooth/hci_core.c:4035\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\nFreed by task 54:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2353 [inline]\n slab_free mm/slub.c:4613 [inline]\n kfree+0x196/0x430 mm/slub.c:4761\n l2cap_connect_cfm+0xcc/0x1090 net/bluetooth/l2cap_core.c:7235\n hci_connect_cfm include/net/bluetooth/hci_core.h:2057 [inline]\n hci_conn_failed+0x287/0x400 net/bluetooth/hci_conn.c:1266\n hci_abort_conn_sync+0x56c/0x11f0 net/bluetooth/hci_sync.c:5603\n hci_cmd_sync_work+0x22b/0x400 net/bluetooth/hci_sync.c:332\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entr\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21969", "url": "https://www.suse.com/security/cve/CVE-2025-21969" }, { "category": "external", "summary": "SUSE Bug 1240784 for CVE-2025-21969", "url": "https://bugzilla.suse.com/1240784" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-21969" }, { "cve": "CVE-2025-38011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38011" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: csa unmap use uninterruptible lock\n\nAfter process exit to unmap csa and free GPU vm, if signal is accepted\nand then waiting to take vm lock is interrupted and return, it causes\nmemory leaking and below warning backtrace.\n\nChange to use uninterruptible wait lock fix the issue.\n\nWARNING: CPU: 69 PID: 167800 at amd/amdgpu/amdgpu_kms.c:1525\n amdgpu_driver_postclose_kms+0x294/0x2a0 [amdgpu]\n Call Trace:\n \u003cTASK\u003e\n drm_file_free.part.0+0x1da/0x230 [drm]\n drm_close_helper.isra.0+0x65/0x70 [drm]\n drm_release+0x6a/0x120 [drm]\n amdgpu_drm_release+0x51/0x60 [amdgpu]\n __fput+0x9f/0x280\n ____fput+0xe/0x20\n task_work_run+0x67/0xa0\n do_exit+0x217/0x3c0\n do_group_exit+0x3b/0xb0\n get_signal+0x14a/0x8d0\n arch_do_signal_or_restart+0xde/0x100\n exit_to_user_mode_loop+0xc1/0x1a0\n exit_to_user_mode_prepare+0xf4/0x100\n syscall_exit_to_user_mode+0x17/0x40\n do_syscall_64+0x69/0xc0\n\n(cherry picked from commit 7dbbfb3c171a6f63b01165958629c9c26abf38ab)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38011", "url": "https://www.suse.com/security/cve/CVE-2025-38011" }, { "category": "external", "summary": "SUSE Bug 1244729 for CVE-2025-38011", "url": "https://bugzilla.suse.com/1244729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-38011" }, { "cve": "CVE-2025-38184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38184" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntipc: fix null-ptr-deref when acquiring remote ip of ethernet bearer\n\nThe reproduction steps:\n1. create a tun interface\n2. enable l2 bearer\n3. TIPC_NL_UDP_GET_REMOTEIP with media name set to tun\n\ntipc: Started in network mode\ntipc: Node identity 8af312d38a21, cluster identity 4711\ntipc: Enabled bearer \u003ceth:syz_tun\u003e, priority 1\nOops: general protection fault\nKASAN: null-ptr-deref in range\nCPU: 1 UID: 1000 PID: 559 Comm: poc Not tainted 6.16.0-rc1+ #117 PREEMPT\nHardware name: QEMU Ubuntu 24.04 PC\nRIP: 0010:tipc_udp_nl_dump_remoteip+0x4a4/0x8f0\n\nthe ub was in fact a struct dev.\n\nwhen bid != 0 \u0026\u0026 skip_cnt != 0, bearer_list[bid] may be NULL or\nother media when other thread changes it.\n\nfix this by checking media_id.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38184", "url": "https://www.suse.com/security/cve/CVE-2025-38184" }, { "category": "external", "summary": "SUSE Bug 1245956 for CVE-2025-38184", "url": "https://bugzilla.suse.com/1245956" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-38184" }, { "cve": "CVE-2025-38216", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38216" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Restore context entry setup order for aliased devices\n\nCommit 2031c469f816 (\"iommu/vt-d: Add support for static identity domain\")\nchanged the context entry setup during domain attachment from a\nset-and-check policy to a clear-and-reset approach. This inadvertently\nintroduced a regression affecting PCI aliased devices behind PCIe-to-PCI\nbridges.\n\nSpecifically, keyboard and touchpad stopped working on several Apple\nMacbooks with below messages:\n\n kernel: platform pxa2xx-spi.3: Adding to iommu group 20\n kernel: input: Apple SPI Keyboard as\n /devices/pci0000:00/0000:00:1e.3/pxa2xx-spi.3/spi_master/spi2/spi-APP000D:00/input/input0\n kernel: DMAR: DRHD: handling fault status reg 3\n kernel: DMAR: [DMA Read NO_PASID] Request device [00:1e.3] fault addr\n 0xffffa000 [fault reason 0x06] PTE Read access is not set\n kernel: DMAR: DRHD: handling fault status reg 3\n kernel: DMAR: [DMA Read NO_PASID] Request device [00:1e.3] fault addr\n 0xffffa000 [fault reason 0x06] PTE Read access is not set\n kernel: applespi spi-APP000D:00: Error writing to device: 01 0e 00 00\n kernel: DMAR: DRHD: handling fault status reg 3\n kernel: DMAR: [DMA Read NO_PASID] Request device [00:1e.3] fault addr\n 0xffffa000 [fault reason 0x06] PTE Read access is not set\n kernel: DMAR: DRHD: handling fault status reg 3\n kernel: applespi spi-APP000D:00: Error writing to device: 01 0e 00 00\n\nFix this by restoring the previous context setup order.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38216", "url": "https://www.suse.com/security/cve/CVE-2025-38216" }, { "category": "external", "summary": "SUSE Bug 1245963 for CVE-2025-38216", "url": "https://bugzilla.suse.com/1245963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-38216" }, { "cve": "CVE-2025-38488", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38488" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix use-after-free in crypt_message when using async crypto\n\nThe CVE-2024-50047 fix removed asynchronous crypto handling from\ncrypt_message(), assuming all crypto operations are synchronous.\nHowever, when hardware crypto accelerators are used, this can cause\nuse-after-free crashes:\n\n crypt_message()\n // Allocate the creq buffer containing the req\n creq = smb2_get_aead_req(..., \u0026req);\n\n // Async encryption returns -EINPROGRESS immediately\n rc = enc ? crypto_aead_encrypt(req) : crypto_aead_decrypt(req);\n\n // Free creq while async operation is still in progress\n kvfree_sensitive(creq, ...);\n\nHardware crypto modules often implement async AEAD operations for\nperformance. When crypto_aead_encrypt/decrypt() returns -EINPROGRESS,\nthe operation completes asynchronously. Without crypto_wait_req(),\nthe function immediately frees the request buffer, leading to crashes\nwhen the driver later accesses the freed memory.\n\nThis results in a use-after-free condition when the hardware crypto\ndriver later accesses the freed request structure, leading to kernel\ncrashes with NULL pointer dereferences.\n\nThe issue occurs because crypto_alloc_aead() with mask=0 doesn\u0027t\nguarantee synchronous operation. Even without CRYPTO_ALG_ASYNC in\nthe mask, async implementations can be selected.\n\nFix by restoring the async crypto handling:\n- DECLARE_CRYPTO_WAIT(wait) for completion tracking\n- aead_request_set_callback() for async completion notification\n- crypto_wait_req() to wait for operation completion\n\nThis ensures the request buffer isn\u0027t freed until the crypto operation\ncompletes, whether synchronous or asynchronous, while preserving the\nCVE-2024-50047 fix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38488", "url": "https://www.suse.com/security/cve/CVE-2025-38488" }, { "category": "external", "summary": "SUSE Bug 1247239 for CVE-2025-38488", "url": "https://bugzilla.suse.com/1247239" }, { "category": "external", "summary": "SUSE Bug 1247240 for CVE-2025-38488", "url": "https://bugzilla.suse.com/1247240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2025-38488" }, { "cve": "CVE-2025-38553", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38553" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: Restrict conditions for adding duplicating netems to qdisc tree\n\nnetem_enqueue\u0027s duplication prevention logic breaks when a netem\nresides in a qdisc tree with other netems - this can lead to a\nsoft lockup and OOM loop in netem_dequeue, as seen in [1].\nEnsure that a duplicating netem cannot exist in a tree with other\nnetems.\n\nPrevious approaches suggested in discussions in chronological order:\n\n1) Track duplication status or ttl in the sk_buff struct. Considered\ntoo specific a use case to extend such a struct, though this would\nbe a resilient fix and address other previous and potential future\nDOS bugs like the one described in loopy fun [2].\n\n2) Restrict netem_enqueue recursion depth like in act_mirred with a\nper cpu variable. However, netem_dequeue can call enqueue on its\nchild, and the depth restriction could be bypassed if the child is a\nnetem.\n\n3) Use the same approach as in 2, but add metadata in netem_skb_cb\nto handle the netem_dequeue case and track a packet\u0027s involvement\nin duplication. This is an overly complex approach, and Jamal\nnotes that the skb cb can be overwritten to circumvent this\nsafeguard.\n\n4) Prevent the addition of a netem to a qdisc tree if its ancestral\npath contains a netem. However, filters and actions can cause a\npacket to change paths when re-enqueued to the root from netem\nduplication, leading us to the current solution: prevent a\nduplicating netem from inhabiting the same tree as other netems.\n\n[1] https://lore.kernel.org/netdev/8DuRWwfqjoRDLDmBMlIfbrsZg9Gx50DHJc1ilxsEBNe2D6NMoigR_eIRIG0LOjMc3r10nUUZtArXx4oZBIdUfZQrwjcQhdinnMis_0G7VEk=@willsroot.io/\n[2] https://lwn.net/Articles/719297/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38553", "url": "https://www.suse.com/security/cve/CVE-2025-38553" }, { "category": "external", "summary": "SUSE Bug 1248255 for CVE-2025-38553", "url": "https://bugzilla.suse.com/1248255" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-38553" }, { "cve": "CVE-2025-38572", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38572" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv6: reject malicious packets in ipv6_gso_segment()\n\nsyzbot was able to craft a packet with very long IPv6 extension headers\nleading to an overflow of skb-\u003etransport_header.\n\nThis 16bit field has a limited range.\n\nAdd skb_reset_transport_header_careful() helper and use it\nfrom ipv6_gso_segment()\n\nWARNING: CPU: 0 PID: 5871 at ./include/linux/skbuff.h:3032 skb_reset_transport_header include/linux/skbuff.h:3032 [inline]\nWARNING: CPU: 0 PID: 5871 at ./include/linux/skbuff.h:3032 ipv6_gso_segment+0x15e2/0x21e0 net/ipv6/ip6_offload.c:151\nModules linked in:\nCPU: 0 UID: 0 PID: 5871 Comm: syz-executor211 Not tainted 6.16.0-rc6-syzkaller-g7abc678e3084 #0 PREEMPT(full)\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025\n RIP: 0010:skb_reset_transport_header include/linux/skbuff.h:3032 [inline]\n RIP: 0010:ipv6_gso_segment+0x15e2/0x21e0 net/ipv6/ip6_offload.c:151\nCall Trace:\n \u003cTASK\u003e\n skb_mac_gso_segment+0x31c/0x640 net/core/gso.c:53\n nsh_gso_segment+0x54a/0xe10 net/nsh/nsh.c:110\n skb_mac_gso_segment+0x31c/0x640 net/core/gso.c:53\n __skb_gso_segment+0x342/0x510 net/core/gso.c:124\n skb_gso_segment include/net/gso.h:83 [inline]\n validate_xmit_skb+0x857/0x11b0 net/core/dev.c:3950\n validate_xmit_skb_list+0x84/0x120 net/core/dev.c:4000\n sch_direct_xmit+0xd3/0x4b0 net/sched/sch_generic.c:329\n __dev_xmit_skb net/core/dev.c:4102 [inline]\n __dev_queue_xmit+0x17b6/0x3a70 net/core/dev.c:4679", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38572", "url": "https://www.suse.com/security/cve/CVE-2025-38572" }, { "category": "external", "summary": "SUSE Bug 1248399 for CVE-2025-38572", "url": "https://bugzilla.suse.com/1248399" }, { "category": "external", "summary": "SUSE Bug 1248400 for CVE-2025-38572", "url": "https://bugzilla.suse.com/1248400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2025-38572" }, { "cve": "CVE-2025-38664", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38664" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Fix a null pointer dereference in ice_copy_and_init_pkg()\n\nAdd check for the return value of devm_kmemdup()\nto prevent potential null pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38664", "url": "https://www.suse.com/security/cve/CVE-2025-38664" }, { "category": "external", "summary": "SUSE Bug 1248628 for CVE-2025-38664", "url": "https://bugzilla.suse.com/1248628" }, { "category": "external", "summary": "SUSE Bug 1248631 for CVE-2025-38664", "url": "https://bugzilla.suse.com/1248631" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2025-38664" }, { "cve": "CVE-2025-38685", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38685" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: Fix vmalloc out-of-bounds write in fast_imageblit\n\nThis issue triggers when a userspace program does an ioctl\nFBIOPUT_CON2FBMAP by passing console number and frame buffer number.\nIdeally this maps console to frame buffer and updates the screen if\nconsole is visible.\n\nAs part of mapping it has to do resize of console according to frame\nbuffer info. if this resize fails and returns from vc_do_resize() and\ncontinues further. At this point console and new frame buffer are mapped\nand sets display vars. Despite failure still it continue to proceed\nupdating the screen at later stages where vc_data is related to previous\nframe buffer and frame buffer info and display vars are mapped to new\nframe buffer and eventully leading to out-of-bounds write in\nfast_imageblit(). This bheviour is excepted only when fg_console is\nequal to requested console which is a visible console and updates screen\nwith invalid struct references in fbcon_putcs().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38685", "url": "https://www.suse.com/security/cve/CVE-2025-38685" }, { "category": "external", "summary": "SUSE Bug 1249220 for CVE-2025-38685", "url": "https://bugzilla.suse.com/1249220" }, { "category": "external", "summary": "SUSE Bug 1249240 for CVE-2025-38685", "url": "https://bugzilla.suse.com/1249240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "important" } ], "title": "CVE-2025-38685" }, { "cve": "CVE-2025-38713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-38713" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc()\n\nThe hfsplus_readdir() method is capable to crash by calling\nhfsplus_uni2asc():\n\n[ 667.121659][ T9805] ==================================================================\n[ 667.122651][ T9805] BUG: KASAN: slab-out-of-bounds in hfsplus_uni2asc+0x902/0xa10\n[ 667.123627][ T9805] Read of size 2 at addr ffff88802592f40c by task repro/9805\n[ 667.124578][ T9805]\n[ 667.124876][ T9805] CPU: 3 UID: 0 PID: 9805 Comm: repro Not tainted 6.16.0-rc3 #1 PREEMPT(full)\n[ 667.124886][ T9805] Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014\n[ 667.124890][ T9805] Call Trace:\n[ 667.124893][ T9805] \u003cTASK\u003e\n[ 667.124896][ T9805] dump_stack_lvl+0x10e/0x1f0\n[ 667.124911][ T9805] print_report+0xd0/0x660\n[ 667.124920][ T9805] ? __virt_addr_valid+0x81/0x610\n[ 667.124928][ T9805] ? __phys_addr+0xe8/0x180\n[ 667.124934][ T9805] ? hfsplus_uni2asc+0x902/0xa10\n[ 667.124942][ T9805] kasan_report+0xc6/0x100\n[ 667.124950][ T9805] ? hfsplus_uni2asc+0x902/0xa10\n[ 667.124959][ T9805] hfsplus_uni2asc+0x902/0xa10\n[ 667.124966][ T9805] ? hfsplus_bnode_read+0x14b/0x360\n[ 667.124974][ T9805] hfsplus_readdir+0x845/0xfc0\n[ 667.124984][ T9805] ? __pfx_hfsplus_readdir+0x10/0x10\n[ 667.124994][ T9805] ? stack_trace_save+0x8e/0xc0\n[ 667.125008][ T9805] ? iterate_dir+0x18b/0xb20\n[ 667.125015][ T9805] ? trace_lock_acquire+0x85/0xd0\n[ 667.125022][ T9805] ? lock_acquire+0x30/0x80\n[ 667.125029][ T9805] ? iterate_dir+0x18b/0xb20\n[ 667.125037][ T9805] ? down_read_killable+0x1ed/0x4c0\n[ 667.125044][ T9805] ? putname+0x154/0x1a0\n[ 667.125051][ T9805] ? __pfx_down_read_killable+0x10/0x10\n[ 667.125058][ T9805] ? apparmor_file_permission+0x239/0x3e0\n[ 667.125069][ T9805] iterate_dir+0x296/0xb20\n[ 667.125076][ T9805] __x64_sys_getdents64+0x13c/0x2c0\n[ 667.125084][ T9805] ? __pfx___x64_sys_getdents64+0x10/0x10\n[ 667.125091][ T9805] ? __x64_sys_openat+0x141/0x200\n[ 667.125126][ T9805] ? __pfx_filldir64+0x10/0x10\n[ 667.125134][ T9805] ? do_user_addr_fault+0x7fe/0x12f0\n[ 667.125143][ T9805] do_syscall_64+0xc9/0x480\n[ 667.125151][ T9805] entry_SYSCALL_64_after_hwframe+0x77/0x7f\n[ 667.125158][ T9805] RIP: 0033:0x7fa8753b2fc9\n[ 667.125164][ T9805] Code: 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 48\n[ 667.125172][ T9805] RSP: 002b:00007ffe96f8e0f8 EFLAGS: 00000217 ORIG_RAX: 00000000000000d9\n[ 667.125181][ T9805] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa8753b2fc9\n[ 667.125185][ T9805] RDX: 0000000000000400 RSI: 00002000000063c0 RDI: 0000000000000004\n[ 667.125190][ T9805] RBP: 00007ffe96f8e110 R08: 00007ffe96f8e110 R09: 00007ffe96f8e110\n[ 667.125195][ T9805] R10: 0000000000000000 R11: 0000000000000217 R12: 0000556b1e3b4260\n[ 667.125199][ T9805] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000\n[ 667.125207][ T9805] \u003c/TASK\u003e\n[ 667.125210][ T9805]\n[ 667.145632][ T9805] Allocated by task 9805:\n[ 667.145991][ T9805] kasan_save_stack+0x20/0x40\n[ 667.146352][ T9805] kasan_save_track+0x14/0x30\n[ 667.146717][ T9805] __kasan_kmalloc+0xaa/0xb0\n[ 667.147065][ T9805] __kmalloc_noprof+0x205/0x550\n[ 667.147448][ T9805] hfsplus_find_init+0x95/0x1f0\n[ 667.147813][ T9805] hfsplus_readdir+0x220/0xfc0\n[ 667.148174][ T9805] iterate_dir+0x296/0xb20\n[ 667.148549][ T9805] __x64_sys_getdents64+0x13c/0x2c0\n[ 667.148937][ T9805] do_syscall_64+0xc9/0x480\n[ 667.149291][ T9805] entry_SYSCALL_64_after_hwframe+0x77/0x7f\n[ 667.149809][ T9805]\n[ 667.150030][ T9805] The buggy address belongs to the object at ffff88802592f000\n[ 667.150030][ T9805] which belongs to the cache kmalloc-2k of size 2048\n[ 667.151282][ T9805] The buggy address is located 0 bytes to the right of\n[ 667.151282][ T9805] allocated 1036-byte region [ffff88802592f000, ffff88802592f40c)\n[ 667.1\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-38713", "url": "https://www.suse.com/security/cve/CVE-2025-38713" }, { "category": "external", "summary": "SUSE Bug 1249200 for CVE-2025-38713", "url": "https://bugzilla.suse.com/1249200" }, { "category": "external", "summary": "SUSE Bug 1249738 for CVE-2025-38713", "url": "https://bugzilla.suse.com/1249738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-38713" }, { "cve": "CVE-2025-39751", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-39751" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-39751", "url": "https://www.suse.com/security/cve/CVE-2025-39751" }, { "category": "external", "summary": "SUSE Bug 1249538 for CVE-2025-39751", "url": "https://bugzilla.suse.com/1249538" }, { "category": "external", "summary": "SUSE Bug 1249539 for CVE-2025-39751", "url": "https://bugzilla.suse.com/1249539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-39751" }, { "cve": "CVE-2025-39823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-39823" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: use array_index_nospec with indices that come from guest\n\nmin and dest_id are guest-controlled indices. Using array_index_nospec()\nafter the bounds checks clamps these values to mitigate speculative execution\nside-channels.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-39823", "url": "https://www.suse.com/security/cve/CVE-2025-39823" }, { "category": "external", "summary": "SUSE Bug 1250002 for CVE-2025-39823", "url": "https://bugzilla.suse.com/1250002" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_221-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.221.1.150300.18.132.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.221.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.221.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.221.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-10-17T06:14:11Z", "details": "moderate" } ], "title": "CVE-2025-39823" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.