Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-34324
Vulnerability from cvelistv5
Published
2024-01-05 16:30
Modified
2025-02-13 16:55
Severity ?
EPSS score ?
Summary
Closing of an event channel in the Linux kernel can result in a deadlock.
This happens when the close is being performed in parallel to an unrelated
Xen console action and the handling of a Xen console interrupt in an
unprivileged guest.
The closing of an event channel is e.g. triggered by removal of a
paravirtual device on the other side. As this action will cause console
messages to be issued on the other side quite often, the chance of
triggering the deadlock is not neglectable.
Note that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel
on Arm doesn't use queued-RW-locks, which are required to trigger the
issue (on Arm32 a waiting writer doesn't block further readers to get
the lock).
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T16:10:06.472Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://xenbits.xenproject.org/xsa/advisory-441.html", }, { tags: [ "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { tags: [ "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { defaultStatus: "unknown", product: "Linux", vendor: "Linux", versions: [ { status: "unknown", version: "consult Xen advisory XSA-441", }, ], }, ], configurations: [ { lang: "en", value: "All unprivileged guests running a Linux kernel of version 5.10 and later,\nor with the fixes for XSA-332, are vulnerable.\n\nAll guest types are vulnerable.\n\nOnly x86- and 64-bit Arm-guests are vulnerable.\n\nArm-guests running in 32-bit mode are not vulnerable.\n\nGuests not using paravirtualized drivers are not vulnerable.", }, ], credits: [ { lang: "en", type: "finder", value: "This issue was discovered as a bug by Marek Marczykowski-Górecki of\nInvisible Things Lab; the security impact was recognised by Jürgen\nGroß of SUSE.", }, ], datePublic: "2023-10-10T11:26:00.000Z", descriptions: [ { lang: "en", value: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).", }, ], impacts: [ { descriptions: [ { lang: "en", value: "A (malicious) guest administrator could cause a denial of service (DoS)\nin a backend domain (other than dom0) by disabling a paravirtualized\ndevice.\n\nA malicious backend could cause DoS in a guest running a Linux kernel by\ndisabling a paravirtualized device.", }, ], }, ], providerMetadata: { dateUpdated: "2024-01-11T19:07:16.495Z", orgId: "23aa2041-22e1-471f-9209-9b7396fa234f", shortName: "XEN", }, references: [ { url: "https://xenbits.xenproject.org/xsa/advisory-441.html", }, { url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, ], title: "Possible deadlock in Linux kernel event handling", workarounds: [ { lang: "en", value: "There is no known mitigation.", }, ], }, }, cveMetadata: { assignerOrgId: "23aa2041-22e1-471f-9209-9b7396fa234f", assignerShortName: "XEN", cveId: "CVE-2023-34324", datePublished: "2024-01-05T16:30:45.807Z", dateReserved: "2023-06-01T10:44:17.065Z", dateUpdated: "2025-02-13T16:55:28.093Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2023-34324\",\"sourceIdentifier\":\"security@xen.org\",\"published\":\"2024-01-05T17:15:08.540\",\"lastModified\":\"2025-02-13T17:16:35.600\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Closing of an event channel in the Linux kernel can result in a deadlock.\\nThis happens when the close is being performed in parallel to an unrelated\\nXen console action and the handling of a Xen console interrupt in an\\nunprivileged guest.\\n\\nThe closing of an event channel is e.g. triggered by removal of a\\nparavirtual device on the other side. As this action will cause console\\nmessages to be issued on the other side quite often, the chance of\\ntriggering the deadlock is not neglectable.\\n\\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\\non Arm doesn't use queued-RW-locks, which are required to trigger the\\nissue (on Arm32 a waiting writer doesn't block further readers to get\\nthe lock).\"},{\"lang\":\"es\",\"value\":\"El cierre de un canal de eventos en el kernel de Linux puede provocar un punto muerto. Esto sucede cuando el cierre se realiza en paralelo a una acción de la consola Xen no relacionada y al manejo de una interrupción de la consola Xen en un invitado sin privilegios. El cierre de un canal de eventos se desencadena, por ejemplo, al retirar un dispositivo paravirtual del otro lado. Como esta acción hará que se emitan mensajes de la consola en el otro lado con bastante frecuencia, la posibilidad de desencadenar el punto muerto no es despreciable. Tenga en cuenta que los invitados de Arm de 32 bits no se ven afectados, ya que el kernel de Linux de 32 bits en Arm no utiliza bloqueos de RW en cola, que son necesarios para desencadenar el problema (en Arm32, un escritor en espera no bloquea más lectores para conseguir el candado).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":4.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10\",\"matchCriteriaId\":\"D61CA62B-157A-4415-B8FD-7C3C1208315D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA1950D-1D9F-4401-AA86-CF3028EFD286\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html\",\"source\":\"security@xen.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html\",\"source\":\"security@xen.org\"},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-441.html\",\"source\":\"security@xen.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-441.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
suse-su-2023:4346-1
Vulnerability from csaf_suse
Published
2023-11-02 14:35
Modified
2023-11-02 14:35
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)
- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)
- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
The following non-security bugs were fixed:
- 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes).
- audit: fix potential double free on error path from fsnotify_add_inode_mark (git-fixes).
- crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() (git-fixes).
- iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).
- iommu/amd: Remove useless irq affinity notifier (bsc#1206010).
- iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (bsc#1206010).
- kabi: iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1216107).
- memcg: drop kmem.limit_in_bytes (bsc#1208788) This brings a breaking commit for easier backport, it'll be fixed differently in a following commit.
- mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705).
- net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes).
- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes).
- ratelimit: Fix data-races in ___ratelimit() (git-fixes).
- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).
- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216513).
- s390/ptrace: fix setting syscall number (git-fixes bsc#1216340).
- s390/vdso: add missing FORCE to build targets (git-fixes bsc#1216140).
- s390/zcrypt: change reply buffer size offering (LTC#203322 bsc#1213950).
- s390/zcrypt: fix reply buffer calculations for CCA replies (LTC#203322 bsc#1213950).
- sched: Avoid scale real weight down to zero (git fixes (sched)).
- sched: correct SD_flags returned by tl->sd_flags() (git fixes (sched)).
- sched: Reenable interrupts in do_sched_yield() (git fixes (sched)).
- sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() (git fixes (sched)).
- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (git fixes (sched)).
- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).
- sched/rt: Minimize rq->lock contention in do_sched_rt_period_timer() (git fixes (sched)).
- sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE (git fixes (sched)).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (LTC#203327 bsc#1213977 git-fixes).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1216514).
- tools/thermal: Fix possible path truncations (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).
- usb: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).
- usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).
- usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).
- vhost-scsi: unbreak any layout for response (git-fixes).
- virtio_balloon: fix deadlock on OOM (git-fixes).
- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (git-fixes).
- virtio_net: Fix error unwinding of XDP initialization (git-fixes).
- virtio: Protect vqs list access (git-fixes).
- vsock/virtio: add transport parameter to the virtio_transport_reset_no_sock() (git-fixes).
- xen-netback: use default TX queue size for vifs (git-fixes).
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1215743).
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1215743).
Patchnames
SUSE-2023-4346,SUSE-SLE-SERVER-12-SP5-2023-4346
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n\nThe following non-security bugs were fixed:\n\n- 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes).\n- audit: fix potential double free on error path from fsnotify_add_inode_mark (git-fixes).\n- crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() (git-fixes).\n- iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).\n- iommu/amd: Remove useless irq affinity notifier (bsc#1206010).\n- iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (bsc#1206010).\n- kabi: iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1216107).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788) This brings a breaking commit for easier backport, it'll be fixed differently in a following commit.\n- mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705).\n- net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes).\n- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes).\n- ratelimit: Fix data-races in ___ratelimit() (git-fixes).\n- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).\n- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216513).\n- s390/ptrace: fix setting syscall number (git-fixes bsc#1216340).\n- s390/vdso: add missing FORCE to build targets (git-fixes bsc#1216140).\n- s390/zcrypt: change reply buffer size offering (LTC#203322 bsc#1213950).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (LTC#203322 bsc#1213950).\n- sched: Avoid scale real weight down to zero (git fixes (sched)).\n- sched: correct SD_flags returned by tl->sd_flags() (git fixes (sched)).\n- sched: Reenable interrupts in do_sched_yield() (git fixes (sched)).\n- sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() (git fixes (sched)).\n- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (git fixes (sched)).\n- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).\n- sched/rt: Minimize rq->lock contention in do_sched_rt_period_timer() (git fixes (sched)).\n- sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE (git fixes (sched)).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (LTC#203327 bsc#1213977 git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1216514).\n- tools/thermal: Fix possible path truncations (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- usb: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).\n- usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).\n- usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- virtio_balloon: fix deadlock on OOM (git-fixes).\n- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (git-fixes).\n- virtio_net: Fix error unwinding of XDP initialization (git-fixes).\n- virtio: Protect vqs list access (git-fixes).\n- vsock/virtio: add transport parameter to the virtio_transport_reset_no_sock() (git-fixes).\n- xen-netback: use default TX queue size for vifs (git-fixes).\n- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1215743).\n- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1215743).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4346,SUSE-SLE-SERVER-12-SP5-2023-4346", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4346-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4346-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234346-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4346-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-November/032580.html", }, { category: "self", summary: "SUSE Bug 1206010", url: "https://bugzilla.suse.com/1206010", }, { category: "self", summary: "SUSE Bug 1208788", url: "https://bugzilla.suse.com/1208788", }, { category: "self", summary: "SUSE Bug 1210778", url: "https://bugzilla.suse.com/1210778", }, { category: "self", summary: "SUSE Bug 1213705", url: "https://bugzilla.suse.com/1213705", }, { category: "self", summary: "SUSE Bug 1213950", url: "https://bugzilla.suse.com/1213950", }, { category: "self", summary: "SUSE Bug 1213977", url: "https://bugzilla.suse.com/1213977", }, { category: "self", summary: "SUSE Bug 1215743", url: "https://bugzilla.suse.com/1215743", }, { category: "self", summary: "SUSE Bug 1215745", url: "https://bugzilla.suse.com/1215745", }, { category: "self", summary: "SUSE Bug 1216046", url: "https://bugzilla.suse.com/1216046", }, { category: "self", summary: "SUSE Bug 1216051", url: "https://bugzilla.suse.com/1216051", }, { category: "self", summary: "SUSE Bug 1216107", url: "https://bugzilla.suse.com/1216107", }, { category: "self", summary: "SUSE Bug 1216140", url: "https://bugzilla.suse.com/1216140", }, { category: "self", summary: "SUSE Bug 1216340", url: "https://bugzilla.suse.com/1216340", }, { category: "self", summary: "SUSE Bug 1216513", url: "https://bugzilla.suse.com/1216513", }, { category: "self", summary: "SUSE Bug 1216514", url: "https://bugzilla.suse.com/1216514", }, { category: "self", summary: "SUSE CVE CVE-2023-31085 page", url: "https://www.suse.com/security/cve/CVE-2023-31085/", }, { category: "self", summary: "SUSE CVE CVE-2023-34324 page", url: "https://www.suse.com/security/cve/CVE-2023-34324/", }, { category: "self", summary: "SUSE CVE CVE-2023-39189 page", url: "https://www.suse.com/security/cve/CVE-2023-39189/", }, { category: "self", summary: "SUSE CVE CVE-2023-45862 page", url: "https://www.suse.com/security/cve/CVE-2023-45862/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-02T14:35:44Z", generator: { date: "2023-11-02T14:35:44Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4346-1", initial_release_date: "2023-11-02T14:35:44Z", revision_history: [ { date: "2023-11-02T14:35:44Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-4.12.14-16.155.1.noarch", product: { name: "kernel-devel-azure-4.12.14-16.155.1.noarch", product_id: "kernel-devel-azure-4.12.14-16.155.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-4.12.14-16.155.1.noarch", product: { name: "kernel-source-azure-4.12.14-16.155.1.noarch", product_id: "kernel-source-azure-4.12.14-16.155.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-4.12.14-16.155.1.x86_64", product: { name: "cluster-md-kmp-azure-4.12.14-16.155.1.x86_64", product_id: "cluster-md-kmp-azure-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-4.12.14-16.155.1.x86_64", product: { name: "dlm-kmp-azure-4.12.14-16.155.1.x86_64", product_id: "dlm-kmp-azure-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-4.12.14-16.155.1.x86_64", product: { name: "gfs2-kmp-azure-4.12.14-16.155.1.x86_64", product_id: "gfs2-kmp-azure-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-4.12.14-16.155.1.x86_64", product: { name: "kernel-azure-4.12.14-16.155.1.x86_64", product_id: "kernel-azure-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-base-4.12.14-16.155.1.x86_64", product: { name: "kernel-azure-base-4.12.14-16.155.1.x86_64", product_id: "kernel-azure-base-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-4.12.14-16.155.1.x86_64", product: { name: "kernel-azure-devel-4.12.14-16.155.1.x86_64", product_id: "kernel-azure-devel-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-4.12.14-16.155.1.x86_64", product: { name: "kernel-azure-extra-4.12.14-16.155.1.x86_64", product_id: "kernel-azure-extra-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-kgraft-devel-4.12.14-16.155.1.x86_64", product: { name: "kernel-azure-kgraft-devel-4.12.14-16.155.1.x86_64", product_id: "kernel-azure-kgraft-devel-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-4.12.14-16.155.1.x86_64", product: { name: "kernel-syms-azure-4.12.14-16.155.1.x86_64", product_id: "kernel-syms-azure-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-4.12.14-16.155.1.x86_64", product: { name: "kselftests-kmp-azure-4.12.14-16.155.1.x86_64", product_id: "kselftests-kmp-azure-4.12.14-16.155.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-4.12.14-16.155.1.x86_64", product: { name: "ocfs2-kmp-azure-4.12.14-16.155.1.x86_64", product_id: "ocfs2-kmp-azure-4.12.14-16.155.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.155.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.155.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.155.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.155.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.155.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.155.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.155.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.155.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.155.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.155.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-31085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31085", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31085", url: "https://www.suse.com/security/cve/CVE-2023-31085", }, { category: "external", summary: "SUSE Bug 1210778 for CVE-2023-31085", url: "https://bugzilla.suse.com/1210778", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-31085", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:35:44Z", details: "moderate", }, ], title: "CVE-2023-31085", }, { cve: "CVE-2023-34324", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34324", }, ], notes: [ { category: "general", text: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34324", url: "https://www.suse.com/security/cve/CVE-2023-34324", }, { category: "external", summary: "SUSE Bug 1215745 for CVE-2023-34324", url: "https://bugzilla.suse.com/1215745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:35:44Z", details: "moderate", }, ], title: "CVE-2023-34324", }, { cve: "CVE-2023-39189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39189", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39189", url: "https://www.suse.com/security/cve/CVE-2023-39189", }, { category: "external", summary: "SUSE Bug 1216046 for CVE-2023-39189", url: "https://bugzilla.suse.com/1216046", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39189", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:35:44Z", details: "moderate", }, ], title: "CVE-2023-39189", }, { cve: "CVE-2023-45862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45862", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45862", url: "https://www.suse.com/security/cve/CVE-2023-45862", }, { category: "external", summary: "SUSE Bug 1216051 for CVE-2023-45862", url: "https://bugzilla.suse.com/1216051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.155.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.155.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.155.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:35:44Z", details: "moderate", }, ], title: "CVE-2023-45862", }, ], }
suse-su-2023:4358-1
Vulnerability from csaf_suse
Published
2023-11-03 12:46
Modified
2023-11-03 12:46
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215518)
- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215095)
- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).
- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).
- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).
- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).
- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).
The following non-security bugs were fixed:
- nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842).
Patchnames
SUSE-2023-4358,SUSE-SUSE-MicroOS-5.1-2023-4358,SUSE-SUSE-MicroOS-5.2-2023-4358
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215518)\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215095)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n\nThe following non-security bugs were fixed:\n\n- nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4358,SUSE-SUSE-MicroOS-5.1-2023-4358,SUSE-SUSE-MicroOS-5.2-2023-4358", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4358-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4358-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234358-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4358-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016992.html", }, { category: "self", summary: "SUSE Bug 1212051", url: "https://bugzilla.suse.com/1212051", }, { category: "self", summary: "SUSE Bug 1214842", url: "https://bugzilla.suse.com/1214842", }, { category: "self", summary: "SUSE Bug 1215095", url: "https://bugzilla.suse.com/1215095", }, { category: "self", summary: "SUSE Bug 1215467", url: "https://bugzilla.suse.com/1215467", }, { category: "self", summary: "SUSE Bug 1215518", url: "https://bugzilla.suse.com/1215518", }, { category: "self", summary: "SUSE Bug 1215745", url: "https://bugzilla.suse.com/1215745", }, { category: "self", summary: "SUSE Bug 1215858", url: "https://bugzilla.suse.com/1215858", }, { category: "self", summary: "SUSE Bug 1215860", url: "https://bugzilla.suse.com/1215860", }, { category: "self", summary: "SUSE Bug 1215861", url: "https://bugzilla.suse.com/1215861", }, { category: "self", summary: "SUSE Bug 1216046", url: "https://bugzilla.suse.com/1216046", }, { category: "self", summary: "SUSE CVE CVE-2023-2163 page", url: "https://www.suse.com/security/cve/CVE-2023-2163/", }, { category: "self", summary: "SUSE CVE CVE-2023-3111 page", url: "https://www.suse.com/security/cve/CVE-2023-3111/", }, { category: "self", summary: "SUSE CVE CVE-2023-34324 page", url: "https://www.suse.com/security/cve/CVE-2023-34324/", }, { category: "self", summary: "SUSE CVE CVE-2023-3777 page", url: "https://www.suse.com/security/cve/CVE-2023-3777/", }, { category: "self", summary: "SUSE CVE CVE-2023-39189 page", url: "https://www.suse.com/security/cve/CVE-2023-39189/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-03T12:46:24Z", generator: { date: "2023-11-03T12:46:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4358-1", initial_release_date: "2023-11-03T12:46:24Z", revision_history: [ { date: "2023-11-03T12:46:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150300.149.1.noarch", product: { name: "kernel-devel-rt-5.3.18-150300.149.1.noarch", product_id: "kernel-devel-rt-5.3.18-150300.149.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150300.149.1.noarch", product: { name: "kernel-source-rt-5.3.18-150300.149.1.noarch", product_id: "kernel-source-rt-5.3.18-150300.149.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150300.149.1.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150300.149.1.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150300.149.1.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150300.149.1.x86_64", product_id: "dlm-kmp-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150300.149.1.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150300.149.1.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt-devel-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt-devel-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt-extra-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt-extra-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt-optional-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt-optional-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt_debug-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt_debug-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-optional-5.3.18-150300.149.1.x86_64", product: { name: "kernel-rt_debug-optional-5.3.18-150300.149.1.x86_64", product_id: "kernel-rt_debug-optional-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150300.149.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150300.149.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150300.149.1.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150300.149.1.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150300.149.1.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150300.149.1.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150300.149.1.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150300.149.1.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150300.149.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150300.149.1.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150300.149.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.149.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.149.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-2163", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2163", }, ], notes: [ { category: "general", text: "Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2163", url: "https://www.suse.com/security/cve/CVE-2023-2163", }, { category: "external", summary: "SUSE Bug 1215518 for CVE-2023-2163", url: "https://bugzilla.suse.com/1215518", }, { category: "external", summary: "SUSE Bug 1215519 for CVE-2023-2163", url: "https://bugzilla.suse.com/1215519", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "important", }, ], title: "CVE-2023-2163", }, { cve: "CVE-2023-3111", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3111", }, ], notes: [ { category: "general", text: "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3111", url: "https://www.suse.com/security/cve/CVE-2023-3111", }, { category: "external", summary: "SUSE Bug 1212051 for CVE-2023-3111", url: "https://bugzilla.suse.com/1212051", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-3111", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "moderate", }, ], title: "CVE-2023-3111", }, { cve: "CVE-2023-34324", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34324", }, ], notes: [ { category: "general", text: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34324", url: "https://www.suse.com/security/cve/CVE-2023-34324", }, { category: "external", summary: "SUSE Bug 1215745 for CVE-2023-34324", url: "https://bugzilla.suse.com/1215745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "moderate", }, ], title: "CVE-2023-34324", }, { cve: "CVE-2023-3777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3777", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3777", url: "https://www.suse.com/security/cve/CVE-2023-3777", }, { category: "external", summary: "SUSE Bug 1215095 for CVE-2023-3777", url: "https://bugzilla.suse.com/1215095", }, { category: "external", summary: "SUSE Bug 1215097 for CVE-2023-3777", url: "https://bugzilla.suse.com/1215097", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "important", }, ], title: "CVE-2023-3777", }, { cve: "CVE-2023-39189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39189", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39189", url: "https://www.suse.com/security/cve/CVE-2023-39189", }, { category: "external", summary: "SUSE Bug 1216046 for CVE-2023-39189", url: "https://bugzilla.suse.com/1216046", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39189", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "moderate", }, ], title: "CVE-2023-39189", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.149.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:46:24Z", details: "moderate", }, ], title: "CVE-2023-42754", }, ], }
suse-su-2023:4349-1
Vulnerability from csaf_suse
Published
2023-11-02 14:40
Modified
2023-11-02 14:40
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)
- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)
- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
The following non-security bugs were fixed:
- 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes).
- audit: fix potential double free on error path from fsnotify_add_inode_mark (git-fixes).
- CKC: Clarify usage
- crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() (git-fixes).
- iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).
- iommu/amd: Remove useless irq affinity notifier (bsc#1206010).
- iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (bsc#1206010).
- kabi: iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1216107).
- memcg: drop kmem.limit_in_bytes (bsc#1208788)
- mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705).
- net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes).
- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes).
- ratelimit: Fix data-races in ___ratelimit() (git-fixes).
- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).
- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216513).
- s390/ptrace: fix setting syscall number (git-fixes bsc#1216340).
- s390/vdso: add missing FORCE to build targets (git-fixes bsc#1216140).
- s390/zcrypt: change reply buffer size offering (LTC#203322 bsc#1213950).
- s390/zcrypt: fix reply buffer calculations for CCA replies (LTC#203322 bsc#1213950).
- sched: Avoid scale real weight down to zero (git fixes (sched)).
- sched: correct SD_flags returned by tl->sd_flags() (git fixes (sched)).
- sched: Reenable interrupts in do_sched_yield() (git fixes (sched)).
- sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() (git fixes (sched)).
- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (git fixes (sched)).
- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).
- sched/rt: Minimize rq->lock contention in do_sched_rt_period_timer() (git fixes (sched)).
- sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE (git fixes (sched)).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (LTC#203327 bsc#1213977 git-fixes).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1216514).
- tools/thermal: Fix possible path truncations (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).
- usb: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).
- usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).
- usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).
- use optional first argument as a base-ref instead of upstream branch
- vhost-scsi: unbreak any layout for response (git-fixes).
- virtio_balloon: fix deadlock on OOM (git-fixes).
- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (git-fixes).
- virtio_net: Fix error unwinding of XDP initialization (git-fixes).
- virtio: Protect vqs list access (git-fixes).
- vsock/virtio: add transport parameter to the virtio_transport_reset_no_sock() (git-fixes).
- xen-netback: use default TX queue size for vifs (git-fixes).
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1215743).
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1215743).
Patchnames
SUSE-2023-4349,SUSE-SLE-HA-12-SP5-2023-4349,SUSE-SLE-Live-Patching-12-SP5-2023-4349,SUSE-SLE-SDK-12-SP5-2023-4349,SUSE-SLE-SERVER-12-SP5-2023-4349,SUSE-SLE-WE-12-SP5-2023-4349
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n\nThe following non-security bugs were fixed:\n\n- 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes).\n- audit: fix potential double free on error path from fsnotify_add_inode_mark (git-fixes).\n- CKC: Clarify usage\n- crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() (git-fixes).\n- iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).\n- iommu/amd: Remove useless irq affinity notifier (bsc#1206010).\n- iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (bsc#1206010).\n- kabi: iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1216107).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788)\n- mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705).\n- net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes).\n- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes).\n- ratelimit: Fix data-races in ___ratelimit() (git-fixes).\n- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).\n- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216513).\n- s390/ptrace: fix setting syscall number (git-fixes bsc#1216340).\n- s390/vdso: add missing FORCE to build targets (git-fixes bsc#1216140).\n- s390/zcrypt: change reply buffer size offering (LTC#203322 bsc#1213950).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (LTC#203322 bsc#1213950).\n- sched: Avoid scale real weight down to zero (git fixes (sched)).\n- sched: correct SD_flags returned by tl->sd_flags() (git fixes (sched)).\n- sched: Reenable interrupts in do_sched_yield() (git fixes (sched)).\n- sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() (git fixes (sched)).\n- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (git fixes (sched)).\n- sched/fair: Do not balance task to its current running CPU (git fixes (sched)).\n- sched/rt: Minimize rq->lock contention in do_sched_rt_period_timer() (git fixes (sched)).\n- sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE (git fixes (sched)).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (LTC#203327 bsc#1213977 git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1216514).\n- tools/thermal: Fix possible path truncations (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- usb: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).\n- usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).\n- usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).\n- use optional first argument as a base-ref instead of upstream branch\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- virtio_balloon: fix deadlock on OOM (git-fixes).\n- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (git-fixes).\n- virtio_net: Fix error unwinding of XDP initialization (git-fixes).\n- virtio: Protect vqs list access (git-fixes).\n- vsock/virtio: add transport parameter to the virtio_transport_reset_no_sock() (git-fixes).\n- xen-netback: use default TX queue size for vifs (git-fixes).\n- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1215743).\n- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1215743).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4349,SUSE-SLE-HA-12-SP5-2023-4349,SUSE-SLE-Live-Patching-12-SP5-2023-4349,SUSE-SLE-SDK-12-SP5-2023-4349,SUSE-SLE-SERVER-12-SP5-2023-4349,SUSE-SLE-WE-12-SP5-2023-4349", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4349-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4349-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234349-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4349-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-November/032576.html", }, { category: "self", summary: "SUSE Bug 1206010", url: "https://bugzilla.suse.com/1206010", }, { category: "self", summary: "SUSE Bug 1208788", url: "https://bugzilla.suse.com/1208788", }, { category: "self", summary: "SUSE Bug 1210778", url: "https://bugzilla.suse.com/1210778", }, { category: "self", summary: "SUSE Bug 1213705", url: "https://bugzilla.suse.com/1213705", }, { category: "self", summary: "SUSE Bug 1213950", url: "https://bugzilla.suse.com/1213950", }, { category: "self", summary: "SUSE Bug 1213977", url: "https://bugzilla.suse.com/1213977", }, { category: "self", summary: "SUSE Bug 1215743", url: "https://bugzilla.suse.com/1215743", }, { category: "self", summary: "SUSE Bug 1215745", url: "https://bugzilla.suse.com/1215745", }, { category: "self", summary: "SUSE Bug 1216046", url: "https://bugzilla.suse.com/1216046", }, { category: "self", summary: "SUSE Bug 1216051", url: "https://bugzilla.suse.com/1216051", }, { category: "self", summary: "SUSE Bug 1216107", url: "https://bugzilla.suse.com/1216107", }, { category: "self", summary: "SUSE Bug 1216140", url: "https://bugzilla.suse.com/1216140", }, { category: "self", summary: "SUSE Bug 1216340", url: "https://bugzilla.suse.com/1216340", }, { category: "self", summary: "SUSE Bug 1216513", url: "https://bugzilla.suse.com/1216513", }, { category: "self", summary: "SUSE Bug 1216514", url: "https://bugzilla.suse.com/1216514", }, { category: "self", summary: "SUSE CVE CVE-2023-31085 page", url: "https://www.suse.com/security/cve/CVE-2023-31085/", }, { category: "self", summary: "SUSE CVE CVE-2023-34324 page", url: "https://www.suse.com/security/cve/CVE-2023-34324/", }, { category: "self", summary: "SUSE CVE CVE-2023-39189 page", url: "https://www.suse.com/security/cve/CVE-2023-39189/", }, { category: "self", summary: "SUSE CVE CVE-2023-45862 page", url: "https://www.suse.com/security/cve/CVE-2023-45862/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-02T14:40:35Z", generator: { date: "2023-11-02T14:40:35Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4349-1", initial_release_date: "2023-11-02T14:40:35Z", revision_history: [ { date: "2023-11-02T14:40:35Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.183.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-122.183.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.183.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-122.183.1.aarch64", product_id: "dlm-kmp-default-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.183.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-122.183.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.183.1.aarch64", product: { name: "kernel-default-4.12.14-122.183.1.aarch64", product_id: "kernel-default-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.183.1.aarch64", product: { name: "kernel-default-base-4.12.14-122.183.1.aarch64", product_id: "kernel-default-base-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.183.1.aarch64", product: { name: "kernel-default-devel-4.12.14-122.183.1.aarch64", product_id: "kernel-default-devel-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.183.1.aarch64", product: { name: "kernel-default-extra-4.12.14-122.183.1.aarch64", product_id: "kernel-default-extra-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.183.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-122.183.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.183.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.183.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.183.1.aarch64", product: { name: "kernel-obs-build-4.12.14-122.183.1.aarch64", product_id: "kernel-obs-build-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.183.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-122.183.1.aarch64", product_id: "kernel-obs-qa-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.183.1.aarch64", product: { name: "kernel-syms-4.12.14-122.183.1.aarch64", product_id: "kernel-syms-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.183.1.aarch64", product: { name: "kernel-vanilla-4.12.14-122.183.1.aarch64", product_id: "kernel-vanilla-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.183.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-122.183.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.183.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-122.183.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.183.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-122.183.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-122.183.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.183.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-122.183.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-122.183.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-122.183.1.noarch", product: { name: "kernel-devel-4.12.14-122.183.1.noarch", product_id: "kernel-devel-4.12.14-122.183.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-122.183.1.noarch", product: { name: "kernel-docs-4.12.14-122.183.1.noarch", product_id: "kernel-docs-4.12.14-122.183.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-122.183.1.noarch", product: { name: "kernel-docs-html-4.12.14-122.183.1.noarch", product_id: "kernel-docs-html-4.12.14-122.183.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-122.183.1.noarch", product: { name: "kernel-macros-4.12.14-122.183.1.noarch", product_id: "kernel-macros-4.12.14-122.183.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-122.183.1.noarch", product: { name: "kernel-source-4.12.14-122.183.1.noarch", product_id: "kernel-source-4.12.14-122.183.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-122.183.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-122.183.1.noarch", product_id: "kernel-source-vanilla-4.12.14-122.183.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.183.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-122.183.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.183.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-122.183.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.183.1.ppc64le", product: { name: "kernel-debug-4.12.14-122.183.1.ppc64le", product_id: "kernel-debug-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.183.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-122.183.1.ppc64le", product_id: "kernel-debug-base-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.183.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-122.183.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.183.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.183.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.183.1.ppc64le", product: { name: "kernel-default-4.12.14-122.183.1.ppc64le", product_id: "kernel-default-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.183.1.ppc64le", product: { name: "kernel-default-base-4.12.14-122.183.1.ppc64le", product_id: "kernel-default-base-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.183.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-122.183.1.ppc64le", product_id: "kernel-default-devel-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.183.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-122.183.1.ppc64le", product_id: "kernel-default-extra-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.183.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-122.183.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.183.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-122.183.1.ppc64le", product_id: "kernel-obs-build-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.183.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-122.183.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.183.1.ppc64le", product: { name: "kernel-syms-4.12.14-122.183.1.ppc64le", product_id: "kernel-syms-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.183.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-122.183.1.ppc64le", product_id: "kernel-vanilla-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.183.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-122.183.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.183.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-122.183.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.183.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-122.183.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-122.183.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.183.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-122.183.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.183.1.s390x", product: { name: "dlm-kmp-default-4.12.14-122.183.1.s390x", product_id: "dlm-kmp-default-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.183.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-122.183.1.s390x", product_id: "gfs2-kmp-default-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.183.1.s390x", product: { name: "kernel-default-4.12.14-122.183.1.s390x", product_id: "kernel-default-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.183.1.s390x", product: { name: "kernel-default-base-4.12.14-122.183.1.s390x", product_id: "kernel-default-base-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.183.1.s390x", product: { name: "kernel-default-devel-4.12.14-122.183.1.s390x", product_id: "kernel-default-devel-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.183.1.s390x", product: { name: "kernel-default-extra-4.12.14-122.183.1.s390x", product_id: "kernel-default-extra-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.183.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-122.183.1.s390x", product_id: "kernel-default-kgraft-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-122.183.1.s390x", product: { name: "kernel-default-man-4.12.14-122.183.1.s390x", product_id: "kernel-default-man-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.183.1.s390x", product: { name: "kernel-obs-build-4.12.14-122.183.1.s390x", product_id: "kernel-obs-build-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.183.1.s390x", product: { name: "kernel-obs-qa-4.12.14-122.183.1.s390x", product_id: "kernel-obs-qa-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.183.1.s390x", product: { name: "kernel-syms-4.12.14-122.183.1.s390x", product_id: "kernel-syms-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.183.1.s390x", product: { name: "kernel-vanilla-4.12.14-122.183.1.s390x", product_id: "kernel-vanilla-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.183.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-122.183.1.s390x", product_id: "kernel-vanilla-base-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.183.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-122.183.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-122.183.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-122.183.1.s390x", product_id: "kernel-zfcpdump-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-122.183.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-122.183.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", product: { name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", product_id: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.183.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-122.183.1.s390x", product_id: "kselftests-kmp-default-4.12.14-122.183.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.183.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-122.183.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-122.183.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.183.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-122.183.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.183.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-122.183.1.x86_64", product_id: "dlm-kmp-default-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.183.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-122.183.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.183.1.x86_64", product: { name: "kernel-debug-4.12.14-122.183.1.x86_64", product_id: "kernel-debug-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.183.1.x86_64", product: { name: "kernel-debug-base-4.12.14-122.183.1.x86_64", product_id: "kernel-debug-base-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-debug-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.183.1.x86_64", product: { name: "kernel-default-4.12.14-122.183.1.x86_64", product_id: "kernel-default-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.183.1.x86_64", product: { name: "kernel-default-base-4.12.14-122.183.1.x86_64", product_id: "kernel-default-base-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-default-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-default-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.183.1.x86_64", product: { name: "kernel-default-extra-4.12.14-122.183.1.x86_64", product_id: "kernel-default-extra-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.183.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-122.183.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-122.183.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-122.183.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-122.183.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-122.183.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.183.1.x86_64", product: { name: "kernel-obs-build-4.12.14-122.183.1.x86_64", product_id: "kernel-obs-build-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.183.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-122.183.1.x86_64", product_id: "kernel-obs-qa-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.183.1.x86_64", product: { name: "kernel-syms-4.12.14-122.183.1.x86_64", product_id: "kernel-syms-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.183.1.x86_64", product: { name: "kernel-vanilla-4.12.14-122.183.1.x86_64", product_id: "kernel-vanilla-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.183.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-122.183.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", product_id: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.183.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-122.183.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-122.183.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.183.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-122.183.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-122.183.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-122.183.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", }, product_reference: "kernel-docs-4.12.14-122.183.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.183.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.183.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.183.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.183.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.183.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", }, product_reference: "kernel-source-4.12.14-122.183.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.183.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.183.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.183.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", }, product_reference: "kernel-source-4.12.14-122.183.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.183.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.183.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.183.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.12.14-122.183.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", }, product_reference: "kernel-default-extra-4.12.14-122.183.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-31085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31085", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31085", url: "https://www.suse.com/security/cve/CVE-2023-31085", }, { category: "external", summary: "SUSE Bug 1210778 for CVE-2023-31085", url: "https://bugzilla.suse.com/1210778", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-31085", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:40:35Z", details: "moderate", }, ], title: "CVE-2023-31085", }, { cve: "CVE-2023-34324", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34324", }, ], notes: [ { category: "general", text: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34324", url: "https://www.suse.com/security/cve/CVE-2023-34324", }, { category: "external", summary: "SUSE Bug 1215745 for CVE-2023-34324", url: "https://bugzilla.suse.com/1215745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:40:35Z", details: "moderate", }, ], title: "CVE-2023-34324", }, { cve: "CVE-2023-39189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39189", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39189", url: "https://www.suse.com/security/cve/CVE-2023-39189", }, { category: "external", summary: "SUSE Bug 1216046 for CVE-2023-39189", url: "https://bugzilla.suse.com/1216046", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39189", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:40:35Z", details: "moderate", }, ], title: "CVE-2023-39189", }, { cve: "CVE-2023-45862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45862", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45862", url: "https://www.suse.com/security/cve/CVE-2023-45862", }, { category: "external", summary: "SUSE Bug 1216051 for CVE-2023-45862", url: "https://bugzilla.suse.com/1216051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_183-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.183.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.183.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.183.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:40:35Z", details: "moderate", }, ], title: "CVE-2023-45862", }, ], }
suse-su-2023:4377-1
Vulnerability from csaf_suse
Published
2023-11-06 12:53
Modified
2023-11-06 12:53
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)
- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)
- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215518)
- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).
- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).
- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).
- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).
- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).
The following non-security bugs were fixed:
- KVM: x86: fix sending PV IPI (git-fixes, bsc#1210853, bsc#1216134).
- bpf: propagate precision in ALU/ALU64 operations (git-fixes).
Patchnames
SUSE-2023-4377,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4377,SUSE-SLE-Product-HA-15-SP2-2023-4377,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4377,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4377,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4377
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215518)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n\nThe following non-security bugs were fixed:\n\n- KVM: x86: fix sending PV IPI (git-fixes, bsc#1210853, bsc#1216134).\n- bpf: propagate precision in ALU/ALU64 operations (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4377,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4377,SUSE-SLE-Product-HA-15-SP2-2023-4377,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4377,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4377,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4377", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4377-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4377-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234377-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4377-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017001.html", }, { category: "self", summary: "SUSE Bug 1210778", url: "https://bugzilla.suse.com/1210778", }, { category: "self", summary: "SUSE Bug 1210853", url: "https://bugzilla.suse.com/1210853", }, { category: "self", summary: "SUSE Bug 1212051", url: "https://bugzilla.suse.com/1212051", }, { category: "self", summary: "SUSE Bug 1215467", url: "https://bugzilla.suse.com/1215467", }, { category: "self", summary: "SUSE Bug 1215518", url: "https://bugzilla.suse.com/1215518", }, { category: "self", summary: "SUSE Bug 1215745", url: "https://bugzilla.suse.com/1215745", }, { category: "self", summary: "SUSE Bug 1215858", url: "https://bugzilla.suse.com/1215858", }, { category: "self", summary: "SUSE Bug 1215860", url: "https://bugzilla.suse.com/1215860", }, { category: "self", summary: "SUSE Bug 1215861", url: "https://bugzilla.suse.com/1215861", }, { category: "self", summary: "SUSE Bug 1216046", url: "https://bugzilla.suse.com/1216046", }, { category: "self", summary: "SUSE Bug 1216051", url: "https://bugzilla.suse.com/1216051", }, { category: "self", summary: "SUSE Bug 1216134", url: "https://bugzilla.suse.com/1216134", }, { category: "self", summary: "SUSE CVE CVE-2023-2163 page", url: "https://www.suse.com/security/cve/CVE-2023-2163/", }, { category: "self", summary: "SUSE CVE CVE-2023-31085 page", url: "https://www.suse.com/security/cve/CVE-2023-31085/", }, { category: "self", summary: "SUSE CVE CVE-2023-3111 page", url: "https://www.suse.com/security/cve/CVE-2023-3111/", }, { category: "self", summary: "SUSE CVE CVE-2023-34324 page", url: "https://www.suse.com/security/cve/CVE-2023-34324/", }, { category: "self", summary: "SUSE CVE CVE-2023-39189 page", url: "https://www.suse.com/security/cve/CVE-2023-39189/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, { category: "self", summary: "SUSE CVE CVE-2023-45862 page", url: "https://www.suse.com/security/cve/CVE-2023-45862/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-06T12:53:28Z", generator: { date: "2023-11-06T12:53:28Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4377-1", initial_release_date: "2023-11-06T12:53:28Z", revision_history: [ { date: "2023-11-06T12:53:28Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-default-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-default-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", product: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", product_id: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-default-devel-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-default-extra-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-obs-build-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-preempt-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-preempt-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.169.1.aarch64", product: { name: "kernel-syms-5.3.18-150200.24.169.1.aarch64", product_id: "kernel-syms-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.169.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.169.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.169.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.169.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150200.24.169.1.noarch", product: { name: "kernel-devel-5.3.18-150200.24.169.1.noarch", product_id: "kernel-devel-5.3.18-150200.24.169.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150200.24.169.1.noarch", product: { name: "kernel-docs-5.3.18-150200.24.169.1.noarch", product_id: "kernel-docs-5.3.18-150200.24.169.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150200.24.169.1.noarch", product: { name: "kernel-docs-html-5.3.18-150200.24.169.1.noarch", product_id: "kernel-docs-html-5.3.18-150200.24.169.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150200.24.169.1.noarch", product: { name: "kernel-macros-5.3.18-150200.24.169.1.noarch", product_id: "kernel-macros-5.3.18-150200.24.169.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150200.24.169.1.noarch", product: { name: "kernel-source-5.3.18-150200.24.169.1.noarch", product_id: "kernel-source-5.3.18-150200.24.169.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150200.24.169.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150200.24.169.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150200.24.169.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-debug-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-debug-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-default-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-default-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", product: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", product_id: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.169.1.ppc64le", product: { name: "kernel-syms-5.3.18-150200.24.169.1.ppc64le", product_id: "kernel-syms-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.169.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150200.24.169.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.169.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.s390x", product_id: "dlm-kmp-default-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-default-5.3.18-150200.24.169.1.s390x", product_id: "kernel-default-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", product: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", product_id: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-default-devel-5.3.18-150200.24.169.1.s390x", product_id: "kernel-default-devel-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-default-extra-5.3.18-150200.24.169.1.s390x", product_id: "kernel-default-extra-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-obs-build-5.3.18-150200.24.169.1.s390x", product_id: "kernel-obs-build-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150200.24.169.1.s390x", product_id: "kernel-obs-qa-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-syms-5.3.18-150200.24.169.1.s390x", product_id: "kernel-syms-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150200.24.169.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150200.24.169.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.169.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150200.24.169.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-debug-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-debug-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-default-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-default-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", product: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", product_id: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-default-extra-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150200_24_169-preempt-1-150200.5.3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150200_24_169-preempt-1-150200.5.3.1.x86_64", product_id: "kernel-livepatch-5_3_18-150200_24_169-preempt-1-150200.5.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-preempt-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-preempt-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150200.24.169.1.x86_64", product: { name: "kernel-syms-5.3.18-150200.24.169.1.x86_64", product_id: "kernel-syms-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150200.24.169.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150200.24.169.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150200.24.169.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150200.24.169.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-devel-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-docs-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-macros-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150200.24.169.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", }, product_reference: "kernel-source-5.3.18-150200.24.169.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2023-2163", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2163", }, ], notes: [ { category: "general", text: "Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-2163", url: "https://www.suse.com/security/cve/CVE-2023-2163", }, { category: "external", summary: "SUSE Bug 1215518 for CVE-2023-2163", url: "https://bugzilla.suse.com/1215518", }, { category: "external", summary: "SUSE Bug 1215519 for CVE-2023-2163", url: "https://bugzilla.suse.com/1215519", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "important", }, ], title: "CVE-2023-2163", }, { cve: "CVE-2023-31085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31085", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31085", url: "https://www.suse.com/security/cve/CVE-2023-31085", }, { category: "external", summary: "SUSE Bug 1210778 for CVE-2023-31085", url: "https://bugzilla.suse.com/1210778", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-31085", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-31085", }, { cve: "CVE-2023-3111", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3111", }, ], notes: [ { category: "general", text: "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-3111", url: "https://www.suse.com/security/cve/CVE-2023-3111", }, { category: "external", summary: "SUSE Bug 1212051 for CVE-2023-3111", url: "https://bugzilla.suse.com/1212051", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-3111", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-3111", }, { cve: "CVE-2023-34324", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34324", }, ], notes: [ { category: "general", text: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34324", url: "https://www.suse.com/security/cve/CVE-2023-34324", }, { category: "external", summary: "SUSE Bug 1215745 for CVE-2023-34324", url: "https://bugzilla.suse.com/1215745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-34324", }, { cve: "CVE-2023-39189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39189", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39189", url: "https://www.suse.com/security/cve/CVE-2023-39189", }, { category: "external", summary: "SUSE Bug 1216046 for CVE-2023-39189", url: "https://bugzilla.suse.com/1216046", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39189", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-39189", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-42754", }, { cve: "CVE-2023-45862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45862", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45862", url: "https://www.suse.com/security/cve/CVE-2023-45862", }, { category: "external", summary: "SUSE Bug 1216051 for CVE-2023-45862", url: "https://bugzilla.suse.com/1216051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_169-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.169.1.150200.9.85.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.169.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.169.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.169.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T12:53:28Z", details: "moderate", }, ], title: "CVE-2023-45862", }, ], }
suse-su-2023:4348-1
Vulnerability from csaf_suse
Published
2023-11-02 14:38
Modified
2023-11-02 14:38
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)
- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)
- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215518)
- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215095)
- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).
- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).
- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).
- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).
- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).
The following non-security bugs were fixed:
- bpf: propagate precision in ALU/ALU64 operations (git-fixes).
- KVM: x86: fix sending PV IPI (git-fixes, bsc#1210853, bsc#1216134).
- nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842).
Patchnames
SUSE-2023-4348,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4348,SUSE-SLE-Product-HA-15-SP3-2023-4348,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4348,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4348,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4348,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4348,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4348,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4348,SUSE-SUSE-MicroOS-5.1-2023-4348,SUSE-SUSE-MicroOS-5.2-2023-4348,SUSE-Storage-7.1-2023-4348,openSUSE-SLE-15.4-2023-4348
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215518)\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215095)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n\nThe following non-security bugs were fixed:\n\n- bpf: propagate precision in ALU/ALU64 operations (git-fixes).\n- KVM: x86: fix sending PV IPI (git-fixes, bsc#1210853, bsc#1216134).\n- nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4348,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4348,SUSE-SLE-Product-HA-15-SP3-2023-4348,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4348,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4348,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4348,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4348,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4348,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4348,SUSE-SUSE-MicroOS-5.1-2023-4348,SUSE-SUSE-MicroOS-5.2-2023-4348,SUSE-Storage-7.1-2023-4348,openSUSE-SLE-15.4-2023-4348", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4348-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4348-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234348-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4348-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-November/032579.html", }, { category: "self", summary: "SUSE Bug 1210778", url: "https://bugzilla.suse.com/1210778", }, { category: "self", summary: "SUSE Bug 1210853", url: "https://bugzilla.suse.com/1210853", }, { category: "self", summary: "SUSE Bug 1212051", url: "https://bugzilla.suse.com/1212051", }, { category: "self", summary: "SUSE Bug 1214842", url: "https://bugzilla.suse.com/1214842", }, { category: "self", summary: "SUSE Bug 1215095", url: "https://bugzilla.suse.com/1215095", }, { category: "self", summary: "SUSE Bug 1215467", url: "https://bugzilla.suse.com/1215467", }, { category: "self", summary: "SUSE Bug 1215518", url: "https://bugzilla.suse.com/1215518", }, { category: "self", summary: "SUSE Bug 1215745", url: "https://bugzilla.suse.com/1215745", }, { category: "self", summary: "SUSE Bug 1215858", url: "https://bugzilla.suse.com/1215858", }, { category: "self", summary: "SUSE Bug 1215860", url: "https://bugzilla.suse.com/1215860", }, { category: "self", summary: "SUSE Bug 1215861", url: "https://bugzilla.suse.com/1215861", }, { category: "self", summary: "SUSE Bug 1216046", url: "https://bugzilla.suse.com/1216046", }, { category: "self", summary: "SUSE Bug 1216051", url: "https://bugzilla.suse.com/1216051", }, { category: "self", summary: "SUSE Bug 1216134", url: "https://bugzilla.suse.com/1216134", }, { category: "self", summary: "SUSE CVE CVE-2023-2163 page", url: "https://www.suse.com/security/cve/CVE-2023-2163/", }, { category: "self", summary: "SUSE CVE CVE-2023-31085 page", url: "https://www.suse.com/security/cve/CVE-2023-31085/", }, { category: "self", summary: "SUSE CVE CVE-2023-3111 page", url: "https://www.suse.com/security/cve/CVE-2023-3111/", }, { category: "self", summary: "SUSE CVE CVE-2023-34324 page", url: "https://www.suse.com/security/cve/CVE-2023-34324/", }, { category: "self", summary: "SUSE CVE CVE-2023-3777 page", url: "https://www.suse.com/security/cve/CVE-2023-3777/", }, { category: "self", summary: "SUSE CVE CVE-2023-39189 page", url: "https://www.suse.com/security/cve/CVE-2023-39189/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, { category: "self", summary: "SUSE CVE CVE-2023-45862 page", url: "https://www.suse.com/security/cve/CVE-2023-45862/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-02T14:38:59Z", generator: { date: "2023-11-02T14:38:59Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4348-1", initial_release_date: "2023-11-02T14:38:59Z", revision_history: [ { date: "2023-11-02T14:38:59Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-al-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-al-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-altera-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-amd-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-apm-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-arm-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-lg-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.141.1.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.141.1.aarch64", product_id: "dtb-zte-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-default-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-default-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.141.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.141.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.141.2.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.141.2.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.141.1.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.141.1.aarch64", product_id: "kernel-syms-5.3.18-150300.59.141.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.141.2.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.141.2.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.141.2.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.141.2.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.141.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.141.1.noarch", product: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch", product_id: "kernel-devel-5.3.18-150300.59.141.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.141.2.noarch", product: { name: "kernel-docs-5.3.18-150300.59.141.2.noarch", product_id: "kernel-docs-5.3.18-150300.59.141.2.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.141.2.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.141.2.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.141.2.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.141.1.noarch", product: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch", product_id: "kernel-macros-5.3.18-150300.59.141.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.141.1.noarch", product: { name: "kernel-source-5.3.18-150300.59.141.1.noarch", product_id: "kernel-source-5.3.18-150300.59.141.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.141.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.141.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.141.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-default-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.141.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.141.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.141.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.141.1.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.141.1.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.141.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.141.2.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.141.2.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.141.2.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-default-5.3.18-150300.59.141.2.s390x", product_id: "kernel-default-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", product_id: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.141.2.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.141.2.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.141.2.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.141.2.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.141.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.141.1.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.141.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.141.1.s390x", product: { name: "kernel-syms-5.3.18-150300.59.141.1.s390x", product_id: "kernel-syms-5.3.18-150300.59.141.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.141.2.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.141.2.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-debug-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-default-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_141-preempt-1-150300.7.3.2.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_141-preempt-1-150300.7.3.2.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_141-preempt-1-150300.7.3.2.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.141.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.141.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.141.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.141.2.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.141.2.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.141.1.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.141.1.x86_64", product_id: "kernel-syms-5.3.18-150300.59.141.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.141.2.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.141.2.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.141.2.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.141.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.2", product: { name: "SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.141.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.141.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.141.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.141.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.141.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.141.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.141.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.141.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.141.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64 as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.141.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.141.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.141.2.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.141.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.141.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.141.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.141.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.141.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.141.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.141.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "dtb-al-5.3.18-150300.59.141.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", }, product_reference: "dtb-al-5.3.18-150300.59.141.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "dtb-zte-5.3.18-150300.59.141.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", }, product_reference: "dtb-zte-5.3.18-150300.59.141.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-2163", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2163", }, ], notes: [ { category: "general", text: "Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe\ncode paths being incorrectly marked as safe, resulting in arbitrary read/write in\nkernel memory, lateral privilege escalation, and container escape.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-2163", url: "https://www.suse.com/security/cve/CVE-2023-2163", }, { category: "external", summary: "SUSE Bug 1215518 for CVE-2023-2163", url: "https://bugzilla.suse.com/1215518", }, { category: "external", summary: "SUSE Bug 1215519 for CVE-2023-2163", url: "https://bugzilla.suse.com/1215519", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "important", }, ], title: "CVE-2023-2163", }, { cve: "CVE-2023-31085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31085", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-31085", url: "https://www.suse.com/security/cve/CVE-2023-31085", }, { category: "external", summary: "SUSE Bug 1210778 for CVE-2023-31085", url: "https://bugzilla.suse.com/1210778", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-31085", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-31085", }, { cve: "CVE-2023-3111", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3111", }, ], notes: [ { category: "general", text: "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-3111", url: "https://www.suse.com/security/cve/CVE-2023-3111", }, { category: "external", summary: "SUSE Bug 1212051 for CVE-2023-3111", url: "https://bugzilla.suse.com/1212051", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-3111", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-3111", }, { cve: "CVE-2023-34324", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34324", }, ], notes: [ { category: "general", text: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-34324", url: "https://www.suse.com/security/cve/CVE-2023-34324", }, { category: "external", summary: "SUSE Bug 1215745 for CVE-2023-34324", url: "https://bugzilla.suse.com/1215745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-34324", }, { cve: "CVE-2023-3777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-3777", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-3777", url: "https://www.suse.com/security/cve/CVE-2023-3777", }, { category: "external", summary: "SUSE Bug 1215095 for CVE-2023-3777", url: "https://bugzilla.suse.com/1215095", }, { category: "external", summary: "SUSE Bug 1215097 for CVE-2023-3777", url: "https://bugzilla.suse.com/1215097", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "important", }, ], title: "CVE-2023-3777", }, { cve: "CVE-2023-39189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39189", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-39189", url: "https://www.suse.com/security/cve/CVE-2023-39189", }, { category: "external", summary: "SUSE Bug 1216046 for CVE-2023-39189", url: "https://bugzilla.suse.com/1216046", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39189", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-39189", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-42754", }, { cve: "CVE-2023-45862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45862", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, references: [ { category: "external", summary: "CVE-2023-45862", url: "https://www.suse.com/security/cve/CVE-2023-45862", }, { category: "external", summary: "SUSE Bug 1216051 for CVE-2023-45862", url: "https://bugzilla.suse.com/1216051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.141.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.141.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.141.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.141.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.141.2.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.141.2.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.141.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.141.1.aarch64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:38:59Z", details: "moderate", }, ], title: "CVE-2023-45862", }, ], }
suse-su-2023:4347-1
Vulnerability from csaf_suse
Published
2023-11-02 14:36
Modified
2023-11-02 14:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)
- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)
- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).
- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).
- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).
- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).
- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).
- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).
- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).
- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).
- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).
- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).
- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).
The following non-security bugs were fixed:
- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.
- mkspec: Allow unsupported KMPs (bsc#1214386)
- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.
Patchnames
SUSE-2023-4347,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4347,SUSE-SLE-Product-HA-15-SP1-2023-4347,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4347,openSUSE-SLE-15.4-2023-4347,openSUSE-SLE-15.5-2023-4347
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4347,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4347,SUSE-SLE-Product-HA-15-SP1-2023-4347,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4347,openSUSE-SLE-15.4-2023-4347,openSUSE-SLE-15.5-2023-4347", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4347-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4347-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234347-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4347-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-November/032577.html", }, { category: "self", summary: "SUSE Bug 1208995", url: "https://bugzilla.suse.com/1208995", }, { category: "self", summary: "SUSE Bug 1210169", url: "https://bugzilla.suse.com/1210169", }, { category: "self", summary: "SUSE Bug 1210778", url: "https://bugzilla.suse.com/1210778", }, { category: "self", summary: "SUSE Bug 1212703", url: "https://bugzilla.suse.com/1212703", }, { category: "self", summary: "SUSE Bug 1214233", url: "https://bugzilla.suse.com/1214233", }, { category: "self", summary: "SUSE Bug 1214380", url: "https://bugzilla.suse.com/1214380", }, { category: "self", summary: "SUSE Bug 1214386", url: "https://bugzilla.suse.com/1214386", }, { category: "self", summary: "SUSE Bug 1215115", url: "https://bugzilla.suse.com/1215115", }, { category: "self", summary: "SUSE Bug 1215117", url: "https://bugzilla.suse.com/1215117", }, { category: "self", summary: "SUSE Bug 1215221", url: "https://bugzilla.suse.com/1215221", }, { category: "self", summary: "SUSE Bug 1215275", url: "https://bugzilla.suse.com/1215275", }, { category: "self", summary: "SUSE Bug 1215299", url: "https://bugzilla.suse.com/1215299", }, { category: "self", summary: "SUSE Bug 1215467", url: "https://bugzilla.suse.com/1215467", }, { category: "self", summary: "SUSE Bug 1215745", url: "https://bugzilla.suse.com/1215745", }, { category: "self", summary: "SUSE Bug 1215858", url: "https://bugzilla.suse.com/1215858", }, { category: "self", summary: "SUSE Bug 1215860", url: "https://bugzilla.suse.com/1215860", }, { category: "self", summary: "SUSE Bug 1215861", url: "https://bugzilla.suse.com/1215861", }, { category: "self", summary: "SUSE Bug 1216046", url: "https://bugzilla.suse.com/1216046", }, { category: "self", summary: "SUSE Bug 1216051", url: "https://bugzilla.suse.com/1216051", }, { category: "self", summary: "SUSE CVE CVE-2020-36766 page", url: "https://www.suse.com/security/cve/CVE-2020-36766/", }, { category: "self", summary: "SUSE CVE CVE-2023-1192 page", url: "https://www.suse.com/security/cve/CVE-2023-1192/", }, { category: "self", summary: "SUSE CVE CVE-2023-1206 page", url: "https://www.suse.com/security/cve/CVE-2023-1206/", }, { category: "self", summary: "SUSE CVE CVE-2023-1859 page", url: "https://www.suse.com/security/cve/CVE-2023-1859/", }, { category: "self", summary: "SUSE CVE CVE-2023-31085 page", url: "https://www.suse.com/security/cve/CVE-2023-31085/", }, { category: "self", summary: "SUSE CVE CVE-2023-34324 page", url: "https://www.suse.com/security/cve/CVE-2023-34324/", }, { category: "self", summary: "SUSE CVE CVE-2023-39189 page", url: "https://www.suse.com/security/cve/CVE-2023-39189/", }, { category: "self", summary: "SUSE CVE CVE-2023-39192 page", url: "https://www.suse.com/security/cve/CVE-2023-39192/", }, { category: "self", summary: "SUSE CVE CVE-2023-39193 page", url: "https://www.suse.com/security/cve/CVE-2023-39193/", }, { category: "self", summary: "SUSE CVE CVE-2023-39194 page", url: "https://www.suse.com/security/cve/CVE-2023-39194/", }, { category: "self", summary: "SUSE CVE CVE-2023-40283 page", url: "https://www.suse.com/security/cve/CVE-2023-40283/", }, { category: "self", summary: "SUSE CVE CVE-2023-42754 page", url: "https://www.suse.com/security/cve/CVE-2023-42754/", }, { category: "self", summary: "SUSE CVE CVE-2023-45862 page", url: "https://www.suse.com/security/cve/CVE-2023-45862/", }, { category: "self", summary: "SUSE CVE CVE-2023-4622 page", url: "https://www.suse.com/security/cve/CVE-2023-4622/", }, { category: "self", summary: "SUSE CVE CVE-2023-4623 page", url: "https://www.suse.com/security/cve/CVE-2023-4623/", }, { category: "self", summary: "SUSE CVE CVE-2023-4881 page", url: "https://www.suse.com/security/cve/CVE-2023-4881/", }, { category: "self", summary: "SUSE CVE CVE-2023-4921 page", url: "https://www.suse.com/security/cve/CVE-2023-4921/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-02T14:36:57Z", generator: { date: "2023-11-02T14:36:57Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4347-1", initial_release_date: "2023-11-02T14:36:57Z", revision_history: [ { date: "2023-11-02T14:36:57Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", product_id: "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-default-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-default-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-default-base-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-default-base-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-default-devel-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-default-devel-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-default-extra-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-default-extra-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-obs-build-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-obs-build-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-syms-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-syms-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-vanilla-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-vanilla-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", product_id: "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-150100.197.160.1.noarch", product: { name: "kernel-devel-4.12.14-150100.197.160.1.noarch", product_id: "kernel-devel-4.12.14-150100.197.160.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-150100.197.160.1.noarch", product: { name: "kernel-docs-4.12.14-150100.197.160.1.noarch", product_id: "kernel-docs-4.12.14-150100.197.160.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-150100.197.160.1.noarch", product: { name: "kernel-docs-html-4.12.14-150100.197.160.1.noarch", product_id: "kernel-docs-html-4.12.14-150100.197.160.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-150100.197.160.1.noarch", product: { name: "kernel-macros-4.12.14-150100.197.160.1.noarch", product_id: "kernel-macros-4.12.14-150100.197.160.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-150100.197.160.1.noarch", product: { name: "kernel-source-4.12.14-150100.197.160.1.noarch", product_id: "kernel-source-4.12.14-150100.197.160.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch", product_id: "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-debug-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-debug-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-default-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-default-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-default-base-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-default-base-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-syms-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-syms-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", product_id: "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.160.1.s390x", product: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.s390x", product_id: "dlm-kmp-default-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", product_id: "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-default-4.12.14-150100.197.160.1.s390x", product_id: "kernel-default-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-default-base-4.12.14-150100.197.160.1.s390x", product_id: "kernel-default-base-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-default-devel-4.12.14-150100.197.160.1.s390x", product_id: "kernel-default-devel-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-default-extra-4.12.14-150100.197.160.1.s390x", product_id: "kernel-default-extra-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x", product_id: "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-default-man-4.12.14-150100.197.160.1.s390x", product_id: "kernel-default-man-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-obs-build-4.12.14-150100.197.160.1.s390x", product_id: "kernel-obs-build-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-obs-qa-4.12.14-150100.197.160.1.s390x", product_id: "kernel-obs-qa-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-syms-4.12.14-150100.197.160.1.s390x", product_id: "kernel-syms-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-vanilla-4.12.14-150100.197.160.1.s390x", product_id: "kernel-vanilla-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", product_id: "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x", product_id: "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x", product_id: "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", product_id: "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", product_id: "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-debug-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-debug-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-debug-base-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-debug-base-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-default-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-default-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-default-base-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-default-base-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-default-extra-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-default-extra-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", product_id: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-syms-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-syms-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-vanilla-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-vanilla-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", product: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", product_id: "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-devel-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-docs-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-macros-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", }, product_reference: "kernel-source-4.12.14-150100.197.160.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-debug-base-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", }, product_reference: "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2020-36766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36766", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36766", url: "https://www.suse.com/security/cve/CVE-2020-36766", }, { category: "external", summary: "SUSE Bug 1215299 for CVE-2020-36766", url: "https://bugzilla.suse.com/1215299", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.5, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "low", }, ], title: "CVE-2020-36766", }, { cve: "CVE-2023-1192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1192", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1192", url: "https://www.suse.com/security/cve/CVE-2023-1192", }, { category: "external", summary: "SUSE Bug 1208995 for CVE-2023-1192", url: "https://bugzilla.suse.com/1208995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-1192", }, { cve: "CVE-2023-1206", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1206", }, ], notes: [ { category: "general", text: "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel's IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1206", url: "https://www.suse.com/security/cve/CVE-2023-1206", }, { category: "external", summary: "SUSE Bug 1212703 for CVE-2023-1206", url: "https://bugzilla.suse.com/1212703", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-1206", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-1206", }, { cve: "CVE-2023-1859", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1859", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-1859", url: "https://www.suse.com/security/cve/CVE-2023-1859", }, { category: "external", summary: "SUSE Bug 1210169 for CVE-2023-1859", url: "https://bugzilla.suse.com/1210169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "low", }, ], title: "CVE-2023-1859", }, { cve: "CVE-2023-31085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31085", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31085", url: "https://www.suse.com/security/cve/CVE-2023-31085", }, { category: "external", summary: "SUSE Bug 1210778 for CVE-2023-31085", url: "https://bugzilla.suse.com/1210778", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-31085", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-31085", }, { cve: "CVE-2023-34324", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34324", }, ], notes: [ { category: "general", text: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34324", url: "https://www.suse.com/security/cve/CVE-2023-34324", }, { category: "external", summary: "SUSE Bug 1215745 for CVE-2023-34324", url: "https://bugzilla.suse.com/1215745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-34324", }, { cve: "CVE-2023-39189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39189", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39189", url: "https://www.suse.com/security/cve/CVE-2023-39189", }, { category: "external", summary: "SUSE Bug 1216046 for CVE-2023-39189", url: "https://bugzilla.suse.com/1216046", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39189", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-39189", }, { cve: "CVE-2023-39192", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39192", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39192", url: "https://www.suse.com/security/cve/CVE-2023-39192", }, { category: "external", summary: "SUSE Bug 1215858 for CVE-2023-39192", url: "https://bugzilla.suse.com/1215858", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39192", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-39192", }, { cve: "CVE-2023-39193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39193", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39193", url: "https://www.suse.com/security/cve/CVE-2023-39193", }, { category: "external", summary: "SUSE Bug 1215860 for CVE-2023-39193", url: "https://bugzilla.suse.com/1215860", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39193", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-39193", }, { cve: "CVE-2023-39194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39194", }, ], notes: [ { category: "general", text: "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39194", url: "https://www.suse.com/security/cve/CVE-2023-39194", }, { category: "external", summary: "SUSE Bug 1215861 for CVE-2023-39194", url: "https://bugzilla.suse.com/1215861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "low", }, ], title: "CVE-2023-39194", }, { cve: "CVE-2023-40283", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-40283", }, ], notes: [ { category: "general", text: "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-40283", url: "https://www.suse.com/security/cve/CVE-2023-40283", }, { category: "external", summary: "SUSE Bug 1214233 for CVE-2023-40283", url: "https://bugzilla.suse.com/1214233", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-40283", }, { cve: "CVE-2023-42754", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-42754", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-42754", url: "https://www.suse.com/security/cve/CVE-2023-42754", }, { category: "external", summary: "SUSE Bug 1215467 for CVE-2023-42754", url: "https://bugzilla.suse.com/1215467", }, { category: "external", summary: "SUSE Bug 1222212 for CVE-2023-42754", url: "https://bugzilla.suse.com/1222212", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-42754", }, { cve: "CVE-2023-45862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45862", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45862", url: "https://www.suse.com/security/cve/CVE-2023-45862", }, { category: "external", summary: "SUSE Bug 1216051 for CVE-2023-45862", url: "https://bugzilla.suse.com/1216051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-45862", }, { cve: "CVE-2023-4622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4622", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4622", url: "https://www.suse.com/security/cve/CVE-2023-4622", }, { category: "external", summary: "SUSE Bug 1215117 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215117", }, { category: "external", summary: "SUSE Bug 1215442 for CVE-2023-4622", url: "https://bugzilla.suse.com/1215442", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4622", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219699 for CVE-2023-4622", url: "https://bugzilla.suse.com/1219699", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "important", }, ], title: "CVE-2023-4622", }, { cve: "CVE-2023-4623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4623", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4623", url: "https://www.suse.com/security/cve/CVE-2023-4623", }, { category: "external", summary: "SUSE Bug 1215115 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215115", }, { category: "external", summary: "SUSE Bug 1215440 for CVE-2023-4623", url: "https://bugzilla.suse.com/1215440", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4623", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1219698 for CVE-2023-4623", url: "https://bugzilla.suse.com/1219698", }, { category: "external", summary: "SUSE Bug 1221578 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221578", }, { category: "external", summary: "SUSE Bug 1221598 for CVE-2023-4623", url: "https://bugzilla.suse.com/1221598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "important", }, ], title: "CVE-2023-4623", }, { cve: "CVE-2023-4881", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4881", }, ], notes: [ { category: "general", text: "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4881", url: "https://www.suse.com/security/cve/CVE-2023-4881", }, { category: "external", summary: "SUSE Bug 1215221 for CVE-2023-4881", url: "https://bugzilla.suse.com/1215221", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "moderate", }, ], title: "CVE-2023-4881", }, { cve: "CVE-2023-4921", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4921", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4921", url: "https://www.suse.com/security/cve/CVE-2023-4921", }, { category: "external", summary: "SUSE Bug 1215275 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215275", }, { category: "external", summary: "SUSE Bug 1215300 for CVE-2023-4921", url: "https://bugzilla.suse.com/1215300", }, { category: "external", summary: "SUSE Bug 1217444 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217444", }, { category: "external", summary: "SUSE Bug 1217531 for CVE-2023-4921", url: "https://bugzilla.suse.com/1217531", }, { category: "external", summary: "SUSE Bug 1220906 for CVE-2023-4921", url: "https://bugzilla.suse.com/1220906", }, { category: "external", summary: "SUSE Bug 1223091 for CVE-2023-4921", url: "https://bugzilla.suse.com/1223091", }, { category: "external", summary: "SUSE Bug 1224418 for CVE-2023-4921", url: "https://bugzilla.suse.com/1224418", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-02T14:36:57Z", details: "important", }, ], title: "CVE-2023-4921", }, ], }
suse-su-2023:4359-1
Vulnerability from csaf_suse
Published
2023-11-03 12:47
Modified
2023-11-03 12:47
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)
- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)
- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
The following non-security bugs were fixed:
- 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes).
- audit: fix potential double free on error path from fsnotify_add_inode_mark (git-fixes).
- crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() (git-fixes).
- iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).
- iommu/amd: Remove useless irq affinity notifier (bsc#1206010).
- iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (bsc#1206010).
- kabi: iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).
- KVM: s390: fix sthyi error handling (git-fixes bsc#1216107).
- memcg: drop kmem.limit_in_bytes (bsc#1208788)
- mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705).
- net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes).
- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes).
- ratelimit: Fix data-races in ___ratelimit() (git-fixes).
- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).
- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216513).
- s390/ptrace: fix setting syscall number (git-fixes bsc#1216340).
- s390/vdso: add missing FORCE to build targets (git-fixes bsc#1216140).
- s390/zcrypt: change reply buffer size offering (LTC#203322 bsc#1213950).
- s390/zcrypt: fix reply buffer calculations for CCA replies (LTC#203322 bsc#1213950).
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (LTC#203327 bsc#1213977 git-fixes).
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1216514).
- tools/thermal: Fix possible path truncations (git-fixes).
- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).
- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).
- tracing: Fix race issue between cpu buffer write and swap (git-fixes).
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).
- usb: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).
- usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).
- usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).
- vhost-scsi: unbreak any layout for response (git-fixes).
- virtio_balloon: fix deadlock on OOM (git-fixes).
- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (git-fixes).
- virtio_net: Fix error unwinding of XDP initialization (git-fixes).
- virtio: Protect vqs list access (git-fixes).
- vsock/virtio: add transport parameter to the virtio_transport_reset_no_sock() (git-fixes).
- xen-netback: use default TX queue size for vifs (git-fixes).
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1215743).
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1215743).
Patchnames
SUSE-2023-4359,SUSE-SLE-RT-12-SP5-2023-4359
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n\nThe following non-security bugs were fixed:\n\n- 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes).\n- audit: fix potential double free on error path from fsnotify_add_inode_mark (git-fixes).\n- crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req() (git-fixes).\n- iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).\n- iommu/amd: Remove useless irq affinity notifier (bsc#1206010).\n- iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (bsc#1206010).\n- kabi: iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (bsc#1206010).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1216107).\n- memcg: drop kmem.limit_in_bytes (bsc#1208788)\n- mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705).\n- net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes).\n- net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes).\n- ratelimit: Fix data-races in ___ratelimit() (git-fixes).\n- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).\n- s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216513).\n- s390/ptrace: fix setting syscall number (git-fixes bsc#1216340).\n- s390/vdso: add missing FORCE to build targets (git-fixes bsc#1216140).\n- s390/zcrypt: change reply buffer size offering (LTC#203322 bsc#1213950).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (LTC#203322 bsc#1213950).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (LTC#203327 bsc#1213977 git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1216514).\n- tools/thermal: Fix possible path truncations (git-fixes).\n- tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (git-fixes).\n- usb: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).\n- usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).\n- usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- virtio_balloon: fix deadlock on OOM (git-fixes).\n- virtio_balloon: fix increment of vb->num_pfns in fill_balloon() (git-fixes).\n- virtio_net: Fix error unwinding of XDP initialization (git-fixes).\n- virtio: Protect vqs list access (git-fixes).\n- vsock/virtio: add transport parameter to the virtio_transport_reset_no_sock() (git-fixes).\n- xen-netback: use default TX queue size for vifs (git-fixes).\n- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1215743).\n- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1215743).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4359,SUSE-SLE-RT-12-SP5-2023-4359", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4359-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4359-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234359-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4359-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016991.html", }, { category: "self", summary: "SUSE Bug 1206010", url: "https://bugzilla.suse.com/1206010", }, { category: "self", summary: "SUSE Bug 1208788", url: "https://bugzilla.suse.com/1208788", }, { category: "self", summary: "SUSE Bug 1210778", url: "https://bugzilla.suse.com/1210778", }, { category: "self", summary: "SUSE Bug 1213705", url: "https://bugzilla.suse.com/1213705", }, { category: "self", summary: "SUSE Bug 1213950", url: "https://bugzilla.suse.com/1213950", }, { category: "self", summary: "SUSE Bug 1213977", url: "https://bugzilla.suse.com/1213977", }, { category: "self", summary: "SUSE Bug 1215743", url: "https://bugzilla.suse.com/1215743", }, { category: "self", summary: "SUSE Bug 1215745", url: "https://bugzilla.suse.com/1215745", }, { category: "self", summary: "SUSE Bug 1216046", url: "https://bugzilla.suse.com/1216046", }, { category: "self", summary: "SUSE Bug 1216051", url: "https://bugzilla.suse.com/1216051", }, { category: "self", summary: "SUSE Bug 1216107", url: "https://bugzilla.suse.com/1216107", }, { category: "self", summary: "SUSE Bug 1216140", url: "https://bugzilla.suse.com/1216140", }, { category: "self", summary: "SUSE Bug 1216340", url: "https://bugzilla.suse.com/1216340", }, { category: "self", summary: "SUSE Bug 1216513", url: "https://bugzilla.suse.com/1216513", }, { category: "self", summary: "SUSE Bug 1216514", url: "https://bugzilla.suse.com/1216514", }, { category: "self", summary: "SUSE CVE CVE-2023-31085 page", url: "https://www.suse.com/security/cve/CVE-2023-31085/", }, { category: "self", summary: "SUSE CVE CVE-2023-34324 page", url: "https://www.suse.com/security/cve/CVE-2023-34324/", }, { category: "self", summary: "SUSE CVE CVE-2023-39189 page", url: "https://www.suse.com/security/cve/CVE-2023-39189/", }, { category: "self", summary: "SUSE CVE CVE-2023-45862 page", url: "https://www.suse.com/security/cve/CVE-2023-45862/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2023-11-03T12:47:09Z", generator: { date: "2023-11-03T12:47:09Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4359-1", initial_release_date: "2023-11-03T12:47:09Z", revision_history: [ { date: "2023-11-03T12:47:09Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-4.12.14-10.149.1.noarch", product: { name: "kernel-devel-rt-4.12.14-10.149.1.noarch", product_id: "kernel-devel-rt-4.12.14-10.149.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-4.12.14-10.149.1.noarch", product: { name: "kernel-source-rt-4.12.14-10.149.1.noarch", product_id: "kernel-source-rt-4.12.14-10.149.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", product: { name: "cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", product_id: "cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-4.12.14-10.149.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-4.12.14-10.149.1.x86_64", product_id: "cluster-md-kmp-rt_debug-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-4.12.14-10.149.1.x86_64", product: { name: "dlm-kmp-rt-4.12.14-10.149.1.x86_64", product_id: "dlm-kmp-rt-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-4.12.14-10.149.1.x86_64", product: { name: "dlm-kmp-rt_debug-4.12.14-10.149.1.x86_64", product_id: "dlm-kmp-rt_debug-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-4.12.14-10.149.1.x86_64", product: { name: "gfs2-kmp-rt-4.12.14-10.149.1.x86_64", product_id: "gfs2-kmp-rt-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-4.12.14-10.149.1.x86_64", product: { name: "gfs2-kmp-rt_debug-4.12.14-10.149.1.x86_64", product_id: "gfs2-kmp-rt_debug-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt-4.12.14-10.149.1.x86_64", product_id: "kernel-rt-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt-base-4.12.14-10.149.1.x86_64", product_id: "kernel-rt-base-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt-devel-4.12.14-10.149.1.x86_64", product_id: "kernel-rt-devel-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt-extra-4.12.14-10.149.1.x86_64", product_id: "kernel-rt-extra-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-kgraft-devel-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt-kgraft-devel-4.12.14-10.149.1.x86_64", product_id: "kernel-rt-kgraft-devel-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt_debug-4.12.14-10.149.1.x86_64", product_id: "kernel-rt_debug-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-base-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt_debug-base-4.12.14-10.149.1.x86_64", product_id: "kernel-rt_debug-base-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", product_id: "kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt_debug-extra-4.12.14-10.149.1.x86_64", product_id: "kernel-rt_debug-extra-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-kgraft-devel-4.12.14-10.149.1.x86_64", product: { name: "kernel-rt_debug-kgraft-devel-4.12.14-10.149.1.x86_64", product_id: "kernel-rt_debug-kgraft-devel-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-4.12.14-10.149.1.x86_64", product: { name: "kernel-syms-rt-4.12.14-10.149.1.x86_64", product_id: "kernel-syms-rt-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-4.12.14-10.149.1.x86_64", product: { name: "kselftests-kmp-rt-4.12.14-10.149.1.x86_64", product_id: "kselftests-kmp-rt-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-4.12.14-10.149.1.x86_64", product: { name: "kselftests-kmp-rt_debug-4.12.14-10.149.1.x86_64", product_id: "kselftests-kmp-rt_debug-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", product: { name: "ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", product_id: "ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-4.12.14-10.149.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-4.12.14-10.149.1.x86_64", product_id: "ocfs2-kmp-rt_debug-4.12.14-10.149.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 12 SP5", product: { name: "SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", }, product_reference: "cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", }, product_reference: "dlm-kmp-rt-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", }, product_reference: "gfs2-kmp-rt-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-4.12.14-10.149.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", }, product_reference: "kernel-devel-rt-4.12.14-10.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", }, product_reference: "kernel-rt-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", }, product_reference: "kernel-rt-base-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", }, product_reference: "kernel-rt-devel-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", }, product_reference: "kernel-rt_debug-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", }, product_reference: "kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-4.12.14-10.149.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", }, product_reference: "kernel-source-rt-4.12.14-10.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", }, product_reference: "kernel-syms-rt-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-4.12.14-10.149.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", }, product_reference: "ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-31085", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31085", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31085", url: "https://www.suse.com/security/cve/CVE-2023-31085", }, { category: "external", summary: "SUSE Bug 1210778 for CVE-2023-31085", url: "https://bugzilla.suse.com/1210778", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-31085", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:47:09Z", details: "moderate", }, ], title: "CVE-2023-31085", }, { cve: "CVE-2023-34324", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-34324", }, ], notes: [ { category: "general", text: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-34324", url: "https://www.suse.com/security/cve/CVE-2023-34324", }, { category: "external", summary: "SUSE Bug 1215745 for CVE-2023-34324", url: "https://bugzilla.suse.com/1215745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:47:09Z", details: "moderate", }, ], title: "CVE-2023-34324", }, { cve: "CVE-2023-39189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-39189", }, ], notes: [ { category: "general", text: "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-39189", url: "https://www.suse.com/security/cve/CVE-2023-39189", }, { category: "external", summary: "SUSE Bug 1216046 for CVE-2023-39189", url: "https://bugzilla.suse.com/1216046", }, { category: "external", summary: "SUSE Bug 1220015 for CVE-2023-39189", url: "https://bugzilla.suse.com/1220015", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:47:09Z", details: "moderate", }, ], title: "CVE-2023-39189", }, { cve: "CVE-2023-45862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-45862", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-45862", url: "https://www.suse.com/security/cve/CVE-2023-45862", }, { category: "external", summary: "SUSE Bug 1216051 for CVE-2023-45862", url: "https://bugzilla.suse.com/1216051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.149.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.149.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.149.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-03T12:47:09Z", details: "moderate", }, ], title: "CVE-2023-45862", }, ], }
gsd-2023-34324
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Closing of an event channel in the Linux kernel can result in a deadlock.
This happens when the close is being performed in parallel to an unrelated
Xen console action and the handling of a Xen console interrupt in an
unprivileged guest.
The closing of an event channel is e.g. triggered by removal of a
paravirtual device on the other side. As this action will cause console
messages to be issued on the other side quite often, the chance of
triggering the deadlock is not neglectable.
Note that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel
on Arm doesn't use queued-RW-locks, which are required to trigger the
issue (on Arm32 a waiting writer doesn't block further readers to get
the lock).
Aliases
Aliases
{ GSD: { alias: "CVE-2023-34324", id: "GSD-2023-34324", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-34324", ], details: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", id: "GSD-2023-34324", modified: "2023-12-13T01:20:30.873243Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@xen.org", ID: "CVE-2023-34324", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Linux", version: { version_data: [ { version_value: "not down converted", x_cve_json_5_version_data: { defaultStatus: "unknown", versions: [ { status: "unknown", version: "consult Xen advisory XSA-441", }, ], }, }, ], }, }, ], }, vendor_name: "Linux", }, ], }, }, configuration: [ { lang: "en", value: "All unprivileged guests running a Linux kernel of version 5.10 and later,\nor with the fixes for XSA-332, are vulnerable.\n\nAll guest types are vulnerable.\n\nOnly x86- and 64-bit Arm-guests are vulnerable.\n\nArm-guests running in 32-bit mode are not vulnerable.\n\nGuests not using paravirtualized drivers are not vulnerable.\n", }, ], credits: [ { lang: "en", value: "This issue was discovered as a bug by Marek Marczykowski-Górecki of\nInvisible Things Lab; the security impact was recognised by Jürgen\nGroß of SUSE.\n", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-441.html", refsource: "MISC", url: "https://xenbits.xenproject.org/xsa/advisory-441.html", }, { name: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", refsource: "MISC", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { name: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", refsource: "MISC", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, ], }, work_around: [ { lang: "en", value: "There is no known mitigation.\n", }, ], }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "D61CA62B-157A-4415-B8FD-7C3C1208315D", versionEndExcluding: "5.10", vulnerable: true, }, { criteria: "cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*", matchCriteriaId: "BFA1950D-1D9F-4401-AA86-CF3028EFD286", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).\n", }, { lang: "es", value: "El cierre de un canal de eventos en el kernel de Linux puede provocar un punto muerto. Esto sucede cuando el cierre se realiza en paralelo a una acción de la consola Xen no relacionada y al manejo de una interrupción de la consola Xen en un invitado sin privilegios. El cierre de un canal de eventos se desencadena, por ejemplo, al retirar un dispositivo paravirtual del otro lado. Como esta acción hará que se emitan mensajes de la consola en el otro lado con bastante frecuencia, la posibilidad de desencadenar el punto muerto no es despreciable. Tenga en cuenta que los invitados de Arm de 32 bits no se ven afectados, ya que el kernel de Linux de 32 bits en Arm no utiliza bloqueos de RW en cola, que son necesarios para desencadenar el problema (en Arm32, un escritor en espera no bloquea más lectores para conseguir el candado).", }, ], id: "CVE-2023-34324", lastModified: "2024-01-11T21:15:10.120", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 4.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.2, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-01-05T17:15:08.540", references: [ { source: "security@xen.org", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { source: "security@xen.org", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { source: "security@xen.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-441.html", }, ], sourceIdentifier: "security@xen.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-400", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }, }, }, }
wid-sec-w-2023-2617
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2024-09-22 22:00
Summary
Xen: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2617 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2617.json", }, { category: "self", summary: "WID-SEC-2023-2617 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2617", }, { category: "external", summary: "Ubuntu Security Notice USN-6652-1 vom 2024-02-23", url: "https://ubuntu.com/security/notices/USN-6652-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-2 vom 2024-02-14", url: "https://ubuntu.com/security/notices/USN-6626-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-2 vom 2024-02-15", url: "https://ubuntu.com/security/notices/USN-6628-2", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13049 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13049.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13048 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13048.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-3 vom 2024-02-16", url: "https://ubuntu.com/security/notices/USN-6626-3", }, { category: "external", summary: "Debian Security Advisory DLA-3710 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { category: "external", summary: "Debian Security Advisory DLA-3711 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6624-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6624-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6625-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-1 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6626-1", }, { category: "external", summary: "Xen Security Advisory XSA-440 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-440.html", }, { category: "external", summary: "Xen Security Advisory XSA-441 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-441.html", }, { category: "external", summary: "Xen Security Advisory XSA-442 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-442.html", }, { category: "external", summary: "Xen Security Advisory XSA-443 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-443.html", }, { category: "external", summary: "Xen Security Advisory XSA-444 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-444.html", }, { category: "external", summary: "Citrix Security Advisory CTX575089 vom 2023-10-10", url: "https://support.citrix.com/article/CTX575089", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-A4C606585E vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a4c606585e", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-DE338D9F37 vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-de338d9f37", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-2 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6625-2", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-881672FDAB vom 2023-10-12", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-881672fdab", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4054-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016642.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4055-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016641.html", }, { category: "external", summary: "Debian Security Advisory DSA-5594 vom 2024-01-02", url: "https://lists.debian.org/debian-security-announce/2024/msg00001.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-1 vom 2024-02-09", url: "https://ubuntu.com/security/notices/USN-6628-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4174-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016823.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4183-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016831.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4184-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016830.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4185-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016829.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6461-1 vom 2023-10-31", url: "https://ubuntu.com/security/notices/USN-6461-1", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-029 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-029.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-042 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-042.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-055 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-055.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS2-2023-2328 vom 2023-11-02", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-2328.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4359-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016991.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4358-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016992.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4378-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017004.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4377-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017001.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4375-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017006.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4414-1 vom 2023-11-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017017.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4476-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017058.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4475-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017059.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1883 vom 2023-12-04", url: "https://alas.aws.amazon.com/ALAS-2023-1883.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-10 vom 2024-09-22", url: "https://security.gentoo.org/glsa/202409-10", }, ], source_lang: "en-US", title: "Xen: Mehrere Schwachstellen", tracking: { current_release_date: "2024-09-22T22:00:00.000+00:00", generator: { date: "2024-09-23T08:05:19.060+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-2617", initial_release_date: "2023-10-10T22:00:00.000+00:00", revision_history: [ { date: "2023-10-10T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-10-11T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-10-12T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-24T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-31T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-11-01T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-02T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-05T23:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-06T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-09T23:00:00.000+00:00", number: "10", summary: "CVE ergänzt", }, { date: "2023-11-12T23:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-16T23:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-12-04T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-12-14T23:00:00.000+00:00", number: "14", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-01-02T23:00:00.000+00:00", number: "15", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-01-11T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-02-07T23:00:00.000+00:00", number: "17", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-08T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-13T23:00:00.000+00:00", number: "19", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-14T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-15T23:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-25T23:00:00.000+00:00", number: "22", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "23", summary: "Neue Updates von Gentoo aufgenommen", }, ], status: "final", version: "23", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Citrix Systems Hypervisor", product: { name: "Citrix Systems Hypervisor", product_id: "T016872", product_identification_helper: { cpe: "cpe:/o:citrix:hypervisor:-", }, }, }, { category: "product_name", name: "Citrix Systems XenServer", product: { name: "Citrix Systems XenServer", product_id: "T004077", product_identification_helper: { cpe: "cpe:/a:citrix:xenserver:-", }, }, }, ], category: "vendor", name: "Citrix Systems", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version_range", name: "<4.17", product: { name: "Open Source Xen <4.17", product_id: "T030383", }, }, { category: "product_version", name: "4.17", product: { name: "Open Source Xen 4.17", product_id: "T030383-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.17", }, }, }, { category: "product_version_range", name: "<4.15", product: { name: "Open Source Xen <4.15", product_id: "T030384", }, }, { category: "product_version", name: "4.15", product: { name: "Open Source Xen 4.15", product_id: "T030384-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.15", }, }, }, { category: "product_version_range", name: "<4.16", product: { name: "Open Source Xen <4.16", product_id: "T030385", }, }, { category: "product_version", name: "4.16", product: { name: "Open Source Xen 4.16", product_id: "T030385-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.16", }, }, }, ], category: "product_name", name: "Xen", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", notes: [ { category: "description", text: "Es gibt eine Schwachstelle in Xen. Diese besteht im C Xenstored. Dieser überprüft die Quota, bevor er versucht, einen Knoten zu transferieren. Dabei nimmt er an, dass die Quote nicht negativ sein kann und verwendet assert() zur Bestätigung. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service auszulösen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34323", }, { cve: "CVE-2023-34324", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der Komponente \"Linux Kernel Event Channel Handler\" aufgrund eines Deadlock-Problems. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34324", }, { cve: "CVE-2022-4949", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2022-4949", }, { cve: "CVE-2023-34325", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der AMD-Vi-Spezifikation, da einige Felder des DTE aktualisiert werden, aber die IOMMU TLB nicht geleert wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34328", }, ], }
WID-SEC-W-2023-2617
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2024-09-22 22:00
Summary
Xen: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder seine Privilegien zu erweitern.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2617 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2617.json", }, { category: "self", summary: "WID-SEC-2023-2617 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2617", }, { category: "external", summary: "Ubuntu Security Notice USN-6652-1 vom 2024-02-23", url: "https://ubuntu.com/security/notices/USN-6652-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-2 vom 2024-02-14", url: "https://ubuntu.com/security/notices/USN-6626-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-2 vom 2024-02-15", url: "https://ubuntu.com/security/notices/USN-6628-2", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13049 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13049.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-13048 vom 2023-12-14", url: "https://linux.oracle.com/errata/ELSA-2023-13048.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-3 vom 2024-02-16", url: "https://ubuntu.com/security/notices/USN-6626-3", }, { category: "external", summary: "Debian Security Advisory DLA-3710 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { category: "external", summary: "Debian Security Advisory DLA-3711 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6624-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6624-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-1 vom 2024-02-07", url: "https://ubuntu.com/security/notices/USN-6625-1", }, { category: "external", summary: "Ubuntu Security Notice USN-6626-1 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6626-1", }, { category: "external", summary: "Xen Security Advisory XSA-440 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-440.html", }, { category: "external", summary: "Xen Security Advisory XSA-441 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-441.html", }, { category: "external", summary: "Xen Security Advisory XSA-442 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-442.html", }, { category: "external", summary: "Xen Security Advisory XSA-443 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-443.html", }, { category: "external", summary: "Xen Security Advisory XSA-444 vom 2023-10-10", url: "https://xenbits.xen.org/xsa/advisory-444.html", }, { category: "external", summary: "Citrix Security Advisory CTX575089 vom 2023-10-10", url: "https://support.citrix.com/article/CTX575089", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-A4C606585E vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-a4c606585e", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-DE338D9F37 vom 2023-10-11", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-de338d9f37", }, { category: "external", summary: "Ubuntu Security Notice USN-6625-2 vom 2024-02-08", url: "https://ubuntu.com/security/notices/USN-6625-2", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-881672FDAB vom 2023-10-12", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-881672fdab", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4054-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016642.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4055-1 vom 2023-10-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016641.html", }, { category: "external", summary: "Debian Security Advisory DSA-5594 vom 2024-01-02", url: "https://lists.debian.org/debian-security-announce/2024/msg00001.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6628-1 vom 2024-02-09", url: "https://ubuntu.com/security/notices/USN-6628-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4174-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016823.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4183-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016831.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4184-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016830.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4185-1 vom 2023-10-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016829.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6461-1 vom 2023-10-31", url: "https://ubuntu.com/security/notices/USN-6461-1", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.15-2023-029 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-029.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.10-2023-042 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-042.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASKERNEL-5.4-2023-055 vom 2023-11-01", url: "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-055.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS2-2023-2328 vom 2023-11-02", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-2328.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4359-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016991.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4358-1 vom 2023-11-03", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016992.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4378-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017004.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4377-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017001.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4375-1 vom 2023-11-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017006.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4414-1 vom 2023-11-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017017.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4476-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017058.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4475-1 vom 2023-11-17", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017059.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1883 vom 2023-12-04", url: "https://alas.aws.amazon.com/ALAS-2023-1883.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202409-10 vom 2024-09-22", url: "https://security.gentoo.org/glsa/202409-10", }, ], source_lang: "en-US", title: "Xen: Mehrere Schwachstellen", tracking: { current_release_date: "2024-09-22T22:00:00.000+00:00", generator: { date: "2024-09-23T08:05:19.060+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-2617", initial_release_date: "2023-10-10T22:00:00.000+00:00", revision_history: [ { date: "2023-10-10T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-10-11T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-10-12T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-24T22:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-10-31T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-11-01T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-02T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-05T23:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-06T23:00:00.000+00:00", number: "9", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-09T23:00:00.000+00:00", number: "10", summary: "CVE ergänzt", }, { date: "2023-11-12T23:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-11-16T23:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-12-04T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-12-14T23:00:00.000+00:00", number: "14", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-01-02T23:00:00.000+00:00", number: "15", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-01-11T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-02-07T23:00:00.000+00:00", number: "17", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-08T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-13T23:00:00.000+00:00", number: "19", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-14T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-15T23:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-02-25T23:00:00.000+00:00", number: "22", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-22T22:00:00.000+00:00", number: "23", summary: "Neue Updates von Gentoo aufgenommen", }, ], status: "final", version: "23", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Citrix Systems Hypervisor", product: { name: "Citrix Systems Hypervisor", product_id: "T016872", product_identification_helper: { cpe: "cpe:/o:citrix:hypervisor:-", }, }, }, { category: "product_name", name: "Citrix Systems XenServer", product: { name: "Citrix Systems XenServer", product_id: "T004077", product_identification_helper: { cpe: "cpe:/a:citrix:xenserver:-", }, }, }, ], category: "vendor", name: "Citrix Systems", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { branches: [ { category: "product_version_range", name: "<4.17", product: { name: "Open Source Xen <4.17", product_id: "T030383", }, }, { category: "product_version", name: "4.17", product: { name: "Open Source Xen 4.17", product_id: "T030383-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.17", }, }, }, { category: "product_version_range", name: "<4.15", product: { name: "Open Source Xen <4.15", product_id: "T030384", }, }, { category: "product_version", name: "4.15", product: { name: "Open Source Xen 4.15", product_id: "T030384-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.15", }, }, }, { category: "product_version_range", name: "<4.16", product: { name: "Open Source Xen <4.16", product_id: "T030385", }, }, { category: "product_version", name: "4.16", product: { name: "Open Source Xen 4.16", product_id: "T030385-fixed", product_identification_helper: { cpe: "cpe:/o:xen:xen:4.16", }, }, }, ], category: "product_name", name: "Xen", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2023-34323", notes: [ { category: "description", text: "Es gibt eine Schwachstelle in Xen. Diese besteht im C Xenstored. Dieser überprüft die Quota, bevor er versucht, einen Knoten zu transferieren. Dabei nimmt er an, dass die Quote nicht negativ sein kann und verwendet assert() zur Bestätigung. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service auszulösen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34323", }, { cve: "CVE-2023-34324", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der Komponente \"Linux Kernel Event Channel Handler\" aufgrund eines Deadlock-Problems. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34324", }, { cve: "CVE-2022-4949", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2022-4949", }, { cve: "CVE-2023-34325", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht aufgrund eines Stapelpufferüberlaufs in \"libfsimage\", das das Parsen verschiedener Dateisysteme handhabt, von denen die meisten auf dem Legacy-Code von Grub beruhen. Ein Angreifer, der \"pygrub\" benutzt, kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern und beliebigen Code auszuführen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34325", }, { cve: "CVE-2023-34326", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Xen. Dieser Fehler besteht in der AMD-Vi-Spezifikation, da einige Felder des DTE aktualisiert werden, aber die IOMMU TLB nicht geleert wird. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34326", }, { cve: "CVE-2023-34327", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34327", }, { cve: "CVE-2023-34328", notes: [ { category: "description", text: "Es bestehen mehrere Schwachstellen in Xen. Diese Fehler bestehen in der \"Debug Masks\" Erweiterung. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "T004077", "2951", "T002207", "T000126", "398363", "T012167", "T004914", "T030383", "T016872", "74185", "T030385", "T030384", ], }, release_date: "2023-10-10T22:00:00.000+00:00", title: "CVE-2023-34328", }, ], }
fkie_cve-2023-34324
Vulnerability from fkie_nvd
Published
2024-01-05 17:15
Modified
2025-02-13 17:16
Severity ?
Summary
Closing of an event channel in the Linux kernel can result in a deadlock.
This happens when the close is being performed in parallel to an unrelated
Xen console action and the handling of a Xen console interrupt in an
unprivileged guest.
The closing of an event channel is e.g. triggered by removal of a
paravirtual device on the other side. As this action will cause console
messages to be issued on the other side quite often, the chance of
triggering the deadlock is not neglectable.
Note that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel
on Arm doesn't use queued-RW-locks, which are required to trigger the
issue (on Arm32 a waiting writer doesn't block further readers to get
the lock).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
xen | xen | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "D61CA62B-157A-4415-B8FD-7C3C1208315D", versionEndExcluding: "5.10", vulnerable: true, }, { criteria: "cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*", matchCriteriaId: "BFA1950D-1D9F-4401-AA86-CF3028EFD286", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn't use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn't block further readers to get\nthe lock).", }, { lang: "es", value: "El cierre de un canal de eventos en el kernel de Linux puede provocar un punto muerto. Esto sucede cuando el cierre se realiza en paralelo a una acción de la consola Xen no relacionada y al manejo de una interrupción de la consola Xen en un invitado sin privilegios. El cierre de un canal de eventos se desencadena, por ejemplo, al retirar un dispositivo paravirtual del otro lado. Como esta acción hará que se emitan mensajes de la consola en el otro lado con bastante frecuencia, la posibilidad de desencadenar el punto muerto no es despreciable. Tenga en cuenta que los invitados de Arm de 32 bits no se ven afectados, ya que el kernel de Linux de 32 bits en Arm no utiliza bloqueos de RW en cola, que son necesarios para desencadenar el problema (en Arm32, un escritor en espera no bloquea más lectores para conseguir el candado).", }, ], id: "CVE-2023-34324", lastModified: "2025-02-13T17:16:35.600", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 4.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.2, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-01-05T17:15:08.540", references: [ { source: "security@xen.org", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { source: "security@xen.org", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { source: "security@xen.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-441.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-441.html", }, ], sourceIdentifier: "security@xen.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-400", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.